00001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:26 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:26 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d", 0x30}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:26 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:26 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000440)=""/69) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x50000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7f, 0x8, 0x4, 0x0, 0xcdd, 0x2, 0x4, 0x0, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x5}}, 0x7fffffff, 0x3, 0x3, 0x5}, &(0x7f00000003c0)=0x98) r4 = getpgid(0x0) sched_getscheduler(r4) mbind(&(0x7f0000b24000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:26 executing program 2: creat(0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) 19:21:26 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:26 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) utimes(0x0, &(0x7f00000001c0)) 19:21:26 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) [ 728.767739] audit: type=1326 audit(1547061686.827:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32105 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d", 0x30}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:27 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 19:21:27 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:27 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000440)=""/69) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x50000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7f, 0x8, 0x4, 0x0, 0xcdd, 0x2, 0x4, 0x0, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x5}}, 0x7fffffff, 0x3, 0x3, 0x5}, &(0x7f00000003c0)=0x98) r4 = getpgid(0x0) sched_getscheduler(r4) mbind(&(0x7f0000b24000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d", 0x30}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:27 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:27 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) [ 729.773107] audit: type=1326 audit(1547061687.827:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32146 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:28 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:28 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000440)=""/69) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x50000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7f, 0x8, 0x4, 0x0, 0xcdd, 0x2, 0x4, 0x0, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x5}}, 0x7fffffff, 0x3, 0x3, 0x5}, &(0x7f00000003c0)=0x98) r4 = getpgid(0x0) sched_getscheduler(r4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:28 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) [ 730.712839] audit: type=1326 audit(1547061688.777:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32187 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:29 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d5d", 0x36}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:29 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000440)=""/69) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x50000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7f, 0x8, 0x4, 0x0, 0xcdd, 0x2, 0x4, 0x0, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x5}}, 0x7fffffff, 0x3, 0x3, 0x5}, &(0x7f00000003c0)=0x98) getpgid(0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:21:29 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) [ 731.705517] audit: type=1326 audit(1547061689.767:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32230 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:30 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000440)=""/69) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x50000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7f, 0x8, 0x4, 0x0, 0xcdd, 0x2, 0x4, 0x0, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e22, 0x80000000, @mcast2, 0x5}}, 0x7fffffff, 0x3, 0x3, 0x5}, &(0x7f00000003c0)=0x98) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:30 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) [ 732.818499] audit: type=1326 audit(1547061690.877:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32270 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:31 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000440)=""/69) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x50000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x7f, 0x8, 0x4, 0x0, 0xcdd, 0x2, 0x4}, &(0x7f00000002c0)=0x20) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:31 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) [ 733.807155] audit: type=1326 audit(1547061691.867:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32314 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:32 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000440)=""/69) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x50000) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, 0x0, 0x0) 19:21:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:32 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, 0x0, 0x0) [ 734.773962] audit: type=1326 audit(1547061692.837:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32361 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:32 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, 0x0, 0x0) 19:21:33 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:33 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000440)=""/69) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:33 executing program 0: r0 = memfd_create(0x0, 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) [ 735.726554] audit: type=1326 audit(1547061693.787:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32402 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:33 executing program 0: r0 = memfd_create(0x0, 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:34 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000440)=""/69) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:34 executing program 0: r0 = memfd_create(0x0, 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) [ 736.651432] audit: type=1326 audit(1547061694.707:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32439 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:34 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:35 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x600000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:35 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) [ 737.589261] audit: type=1326 audit(1547061695.647:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32476 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:36 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='com.apple.FinderInfo\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:36 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) [ 738.589680] audit: type=1326 audit(1547061696.647:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32515 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:37 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, r0, 0xfffffffffffffffc) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, 0x0, 0x0) 19:21:37 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) [ 739.470614] audit: type=1326 audit(1547061697.527:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32553 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x10000000000443) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) 19:21:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(0xffffffffffffffff, 0x400000000000001) 19:21:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:38 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='projid_map\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) 19:21:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(0xffffffffffffffff, 0x400000000000001) 19:21:38 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x10000000000443) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r0, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:38 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) close(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0xc281, 0x3, 0x6, 0xa66e, 0x40}, &(0x7f0000000180)=0x98) 19:21:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) [ 740.396350] audit: type=1326 audit(1547061698.457:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32589 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(0xffffffffffffffff, 0x400000000000001) 19:21:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:39 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 19:21:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:39 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) [ 741.308839] audit: type=1326 audit(1547061699.367:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32628 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="8a", 0x1}], 0x1}, 0x0) 19:21:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:39 executing program 1: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0xffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) 19:21:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:40 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:40 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) [ 742.332538] audit: type=1326 audit(1547061700.387:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32668 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 19:21:40 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:40 executing program 1: perf_event_open(&(0x7f0000001440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x28001) write$evdev(r0, &(0x7f0000001280), 0x3d1) 19:21:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:41 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:41 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:41 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="6804000000000000ffff0000000000003ce9ac656e728de4a356e6d80794b39c383729a4488b9ec0087c635e07e312345e91fb5a598301ec882c84de69a4ccd6ae62931dec31ac62c27c12f49decfcb25f92f9e5447b11d62269578fa4b372bcee983251c82f0aad872a7fd43cffe4132ae7f0912c608d79d93379e244750b3ec3927753fc3d28902d297a0568d0573563ebce07806198699d1a532ef5b420c77a0ce0f9fe92aba61bb1671585465efbc511a6b96fda524e5ac2c23139315503a385c3449600699f93440e27b829aba047e4db7be680170835820c888995c0cc2c0fd30d8b7ee8b7594d23f49144f17a18f0934410456aa28ad41996cd3e37c3cad5773fa1fd440fa4cd03402eeacc6f2e9bf67568e3ffc69606007cb5c5c7b9c6aca52f8808a1c7b4e2bb886b72070ffdfba08c3ebc9daf782d55846ef7958146901aa382c912d333656ce2f7ed6ca487ed76e172a450ab5d9ad5b8ed9964daebbe2a15273dbdea2fd1cf9a5a635098b5e21d032c9c06318c3896be586ed79698e98bb7cd332028acfd2591eff9fc628abefc4716b62deb9ca22cfebc03372b1983b13c56f7ce7d9a0a506a00e490d88f521b77d1a2ce829eac3639ad76aa6d988879bf213f8d6af583c721d730527ea101018565d0d71e89e5341023216818fa08eb2e887e795460f9664b5b532104b3e0466d83fd5d2e9bb474745bb807169dc51e533c02fc985f6e1de38d0140ef3707b5bdee6afabc83fbcadedac5a8805037d6b3b35f0f954b428ff29926525aa4555fe5d0968edf7f516db9ffbde5adc5ce6fee5dbbd605c57578b380d6d5e2c8f1625c0b69c94f994c11ddcbf75c2b6ad6d352b76a6c877fbc933de71109a1c397239987b522604015aad62e0dff88d0de87668fcb5c0fadef979ea16aa235279443e53ace1fa85430dc8e35bccfabc41ddbe879c218ef68af97c9eab8b696bd1369f5b767cdf0e6f299f51d73a17f70c2a4e3a7db5055ad1e817239918ad454891aa520afb9669d6f650c96e36e16101855fec38d61054803ea9de07b57cc04c80f6c9020e8166fb4275bff7c1b9c1094da44ff2ea478e002caf9bab9b4cd27447f8d2d8e50575a22a05615e204e374fb4c4bbe58098e00922282078565ef642cb3bc33ca67441757cb188859f37f697763eb64b84ee82da346fefef037fd9d58137f33c85d61dadf0b46f1b89aa0b73f31045a4f796e1d9d8d3fc797678ac7604b3c36b631038e7f384903aecbcf4d68c7aca2297cd642fc9e1649361dfd84706bc5222d7ad53d0374069537ebe8c54237c6ae4da2520ec112d47ba26157983bfe4e8cc96e75893e6885624f92a255e82991337552fcc2b68cf3586d0b102723bde040e7d840d86564c20055069345f8d40c606bb4f079fea77402a6a118a7714fb50565635e9e8320c01e283f9055abee"], 0x403}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:21:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:41 executing program 1: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 19:21:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=[{0x8000000000000, 0x1, 0x8001, 0x400}, {0x3, 0x1f, 0xfffffffffffffffc, 0x2}]}) 19:21:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/4096) 19:21:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:42 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 19:21:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, 0x0, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:42 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:21:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) [ 744.397911] ptrace attach of "/root/syz-executor1"[301] was attempted by "/root/syz-executor1"[302] [ 744.408219] audit: type=1326 audit(1547061702.467:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=32766 comm="syz-executor3" exe="/root/syz-executor3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 19:21:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 19:21:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, 0x0, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:42 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000440)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) 19:21:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:43 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, 0x0, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:43 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x16, 0x297ef) 19:21:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:43 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 19:21:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:44 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2100, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 19:21:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:44 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:44 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x800000002) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="119e3fa258b61c4f4f192824bc79453400000000000000000000000000c5f1df649f5b9c6679675b250dbd4403b3fdb61e2adf69676b5de09bd89254a6f4ec962580aa795a36891155a4a316a8318a4a1b4f5dea54eb8578a4321914bacb977c3d628a8089cd670968043aa3b27b5439883ac32de712bc9764bda0525083ab1a1654469b5ee56a0e19aeecb57c48a8339e82bc762c81c94a873b23226646dbac110776eb748d2b14b62973f06a19f38c3ee47cd490723a8aafc7c3b9dd78b48b8ff737"], 0x1, 0x0, 0x0) 19:21:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300), 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:44 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001b00)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000008d0600000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000e90000000000000000000000"], 0x1}}, 0x0) 19:21:44 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2100, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 19:21:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:44 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:44 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2100, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 19:21:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:44 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:44 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2100, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 19:21:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9", 0x1b}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:45 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2100, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 19:21:45 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2100, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 19:21:45 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b", 0x28}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:45 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2100, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 19:21:45 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e0", 0x2f}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:45 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2100, 0x0) 19:21:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000000c0)=""/246) 19:21:46 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c76", 0x32}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:46 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) 19:21:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:46 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:46 executing program 1: 19:21:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b0", 0x34}], 0x1}, 0x0) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:46 executing program 1: 19:21:46 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 19:21:46 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/72, 0x100000104) 19:21:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:46 executing program 1: 19:21:46 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:47 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 19:21:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, 0x0, 0x0) 19:21:47 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 19:21:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:47 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:47 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 19:21:47 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, 0x0, 0x0) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) [ 749.381657] audit: type=1400 audit(1547061707.437:56): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=557 comm="syz-executor1" 19:21:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, 0x0, 0x0) 19:21:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:47 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:47 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 19:21:47 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:47 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x10000000000443) sendmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000880)="0dbac7f76018077b513f9a758bb381cb8c5440b2efd114588dd4c9e0f42a63797eadd02126eda84b16c1cc241f29e07d1c7653b09d", 0x35}], 0x1}, 0x0) read(r1, 0x0, 0x0) 19:21:48 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:48 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) [ 749.999177] audit: type=1400 audit(1547061708.057:57): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=595 comm="syz-executor1" 19:21:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:48 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:48 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:48 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x101000002}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a81b016fada0c259e72900002e2f66696c65300045990946b8433ebd359368657af0"], 0x1) 19:21:48 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 19:21:48 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) 19:21:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TIOCSSOFTCAR(r0, 0x5437, 0x0) 19:21:48 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:48 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) 19:21:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:48 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 19:21:48 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) 19:21:48 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:49 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:49 executing program 5: 19:21:49 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 19:21:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:49 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x400000000000001) 19:21:49 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:49 executing program 5: 19:21:49 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 19:21:49 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:49 executing program 5: 19:21:49 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x400000000000001) 19:21:49 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:49 executing program 5: 19:21:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:49 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:50 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 19:21:50 executing program 5: 19:21:50 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:50 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x400000000000001) 19:21:50 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 19:21:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:50 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000300)) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:50 executing program 5: 19:21:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(0xffffffffffffffff, 0x400000000000001) 19:21:50 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:50 executing program 3: 19:21:50 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:50 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:50 executing program 3: 19:21:50 executing program 5: [ 752.900267] audit: type=1400 audit(1547061710.957:58): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=758 comm="syz-executor1" 19:21:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:51 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r0, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:51 executing program 3: 19:21:51 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:51 executing program 5: [ 753.279487] audit: type=1400 audit(1547061711.337:59): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=782 comm="syz-executor1" 19:21:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x0) 19:21:51 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r0, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:51 executing program 3: 19:21:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:51 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:51 executing program 5: 19:21:51 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r0, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) [ 753.633778] audit: type=1400 audit(1547061711.697:60): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=797 comm="syz-executor1" 19:21:51 executing program 3: 19:21:51 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:51 executing program 5: 19:21:52 executing program 3: 19:21:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:52 executing program 5: 19:21:52 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0xfffffffffffffffb) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:52 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:52 executing program 3: 19:21:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:52 executing program 4: [ 754.617491] audit: type=1400 audit(1547061712.677:61): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=830 comm="syz-executor1" 19:21:52 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:52 executing program 3: 19:21:52 executing program 5: 19:21:52 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:52 executing program 4: 19:21:53 executing program 3: [ 755.014198] audit: type=1400 audit(1547061713.077:62): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=846 comm="syz-executor1" 19:21:53 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:53 executing program 5: 19:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x20600}) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) 19:21:53 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:53 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(0x0, 0xfffffffffffffffd) 19:21:53 executing program 5: 19:21:53 executing program 3: [ 755.370674] audit: type=1400 audit(1547061713.427:63): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=860 comm="syz-executor1" [ 755.533372] *** Guest State *** [ 755.536941] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 755.546044] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 755.554984] CR3 = 0x0000000000000000 [ 755.558795] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 755.564904] RFLAGS=0x00020602 DR7 = 0x0000000000000400 [ 755.570927] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 755.577732] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 755.585816] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 755.593929] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 755.602016] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 755.610045] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 755.618114] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 19:21:53 executing program 5: 19:21:53 executing program 3: [ 755.626367] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 755.634439] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 755.642504] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 755.650583] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 755.658662] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 755.665199] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 755.673243] Interruptibility = 00000000 ActivityState = 00000000 [ 755.679499] *** Host State *** [ 755.682796] RIP = 0xffffffff812b0dfc RSP = 0xffff8881b47ff380 [ 755.688822] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 755.695326] FSBase=00007f51a109a700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 755.703239] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 755.709220] CR0=0000000080050033 CR3=00000001b4607000 CR4=00000000001426e0 [ 755.716331] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 755.723092] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 755.729173] *** Control State *** [ 755.732732] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 755.739435] EntryControls=0000d1ff ExitControls=002fefff [ 755.744980] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 755.751998] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 755.758755] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 755.765428] reason=80000021 qualification=0000000000000000 [ 755.771871] IDTVectoring: info=00000000 errcode=00000000 [ 755.777368] TSC Offset = 0xfffffe6775fe5175 19:21:53 executing program 1: gettid() r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r0, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) [ 755.781779] TPR Threshold = 0x00 [ 755.785244] EPT pointer = 0x00000001b405401e 19:21:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:54 executing program 5: 19:21:54 executing program 3: 19:21:54 executing program 4: 19:21:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:54 executing program 5: 19:21:54 executing program 1: gettid() r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r0, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:54 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(0x0, 0xfffffffffffffffd) 19:21:54 executing program 3: 19:21:54 executing program 3: 19:21:54 executing program 5: 19:21:54 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(0x0, 0xfffffffffffffffd) 19:21:54 executing program 4: 19:21:54 executing program 1: gettid() r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r0, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 19:21:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'ifb0\x00', @dev={[], 0x15}}) r2 = socket$inet6(0xa, 0x3, 0x9) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) select(0x40, &(0x7f0000000000)={0x7e}, 0x0, &(0x7f0000000080)={0x0, 0x10000, 0x66a, 0x8, 0x0, 0x54aa, 0xfffffffffffff001, 0x2}, &(0x7f00000000c0)={0x77359400}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)) r3 = fcntl$getown(r2, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) tgkill(r3, r4, 0x41) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r5, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 19:21:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 19:21:55 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:21:55 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, 0x0) write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:55 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="64869c37be72e4fd2e8348076c93dd7e0ae16087dcf944e3bd1a2db81d8e584574f9f041d50a1a61026809133995c7ae3aa7dc622eacca270dad901ba8919fe0d512632f712769d19778c04a89a0da62bf47eaa59376caf04b3e9c8953b780c0e8576181132adcfb00b4a21c889fad6509177a717c32c6f08bb75e828dbefae78c749a6c685d6686be56b3102b09a4a36e4cc968837713cb5dbb912f13703c309c01660b60ced3b9122f5c"], 0x1, 0x0, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:21:55 executing program 0: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 19:21:55 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, 0x0) write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:55 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) 19:21:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:21:55 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) 19:21:55 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xb) socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x5c, &(0x7f0000000100)="2a4ad0898a506ad36bd4da89b30f676f29de5028412ec2728db870f283259c094016750e263e64f3569c685f055a733e813e1081554222b4ad3b59eeeee404531e577a6e3befdcdba451c764022788d417600f00ee0b8b2bf6ecccf08c6a53c7f89821a12e91f29b08ac6ed66a6dffbd72f4a007ae7e972c4b57dd0ce6abe33d5824750883a96e25b7ecb12b14c01a351fcf58d672dc3a11693687a7b7c2eb1c2b2b9a2640f5454f30eca34edbf5c05b2f0ffc529adb175e6440e09d7db7701eca37"}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0x7) 19:21:55 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x40) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:55 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, 0x0) write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:55 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) 19:21:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:56 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:56 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) creat(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffd) 19:21:56 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x40) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:56 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast1}, 0x1}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x7fffffff}, 0x3, [0x6, 0xfffffffffffffffc, 0x10001, 0x6, 0x1ff, 0x1, 0x1f, 0xbd6e]}, 0x5c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet6_int(r0, 0x29, 0x5e, &(0x7f0000000140)=0x2, 0x4) 19:21:56 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xb) socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x5c, &(0x7f0000000100)="2a4ad0898a506ad36bd4da89b30f676f29de5028412ec2728db870f283259c094016750e263e64f3569c685f055a733e813e1081554222b4ad3b59eeeee404531e577a6e3befdcdba451c764022788d417600f00ee0b8b2bf6ecccf08c6a53c7f89821a12e91f29b08ac6ed66a6dffbd72f4a007ae7e972c4b57dd0ce6abe33d5824750883a96e25b7ecb12b14c01a351fcf58d672dc3a11693687a7b7c2eb1c2b2b9a2640f5454f30eca34edbf5c05b2f0ffc529adb175e6440e09d7db7701eca37"}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0x7) 19:21:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:21:56 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:21:56 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xb) socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x5c, &(0x7f0000000100)="2a4ad0898a506ad36bd4da89b30f676f29de5028412ec2728db870f283259c094016750e263e64f3569c685f055a733e813e1081554222b4ad3b59eeeee404531e577a6e3befdcdba451c764022788d417600f00ee0b8b2bf6ecccf08c6a53c7f89821a12e91f29b08ac6ed66a6dffbd72f4a007ae7e972c4b57dd0ce6abe33d5824750883a96e25b7ecb12b14c01a351fcf58d672dc3a11693687a7b7c2eb1c2b2b9a2640f5454f30eca34edbf5c05b2f0ffc529adb175e6440e09d7db7701eca37"}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0x7) 19:21:56 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:56 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x40) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/220) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:56 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast1}, 0x1}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x7fffffff}, 0x3, [0x6, 0xfffffffffffffffc, 0x10001, 0x6, 0x1ff, 0x1, 0x1f, 0xbd6e]}, 0x5c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet6_int(r0, 0x29, 0x5e, &(0x7f0000000140)=0x2, 0x4) 19:21:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x400000000000001) 19:21:56 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:21:56 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x40) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:56 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xb) socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x5c, &(0x7f0000000100)="2a4ad0898a506ad36bd4da89b30f676f29de5028412ec2728db870f283259c094016750e263e64f3569c685f055a733e813e1081554222b4ad3b59eeeee404531e577a6e3befdcdba451c764022788d417600f00ee0b8b2bf6ecccf08c6a53c7f89821a12e91f29b08ac6ed66a6dffbd72f4a007ae7e972c4b57dd0ce6abe33d5824750883a96e25b7ecb12b14c01a351fcf58d672dc3a11693687a7b7c2eb1c2b2b9a2640f5454f30eca34edbf5c05b2f0ffc529adb175e6440e09d7db7701eca37"}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 19:21:57 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:21:57 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast1}, 0x1}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x7fffffff}, 0x3, [0x6, 0xfffffffffffffffc, 0x10001, 0x6, 0x1ff, 0x1, 0x1f, 0xbd6e]}, 0x5c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet6_int(r0, 0x29, 0x5e, &(0x7f0000000140)=0x2, 0x4) 19:21:57 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x400000000000001) 19:21:57 executing program 0: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:57 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:21:57 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast1}, 0x1}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x7fffffff}, 0x3, [0x6, 0xfffffffffffffffc, 0x10001, 0x6, 0x1ff, 0x1, 0x1f, 0xbd6e]}, 0x5c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 19:21:57 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xb) socket$alg(0x26, 0x5, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x5c, &(0x7f0000000100)="2a4ad0898a506ad36bd4da89b30f676f29de5028412ec2728db870f283259c094016750e263e64f3569c685f055a733e813e1081554222b4ad3b59eeeee404531e577a6e3befdcdba451c764022788d417600f00ee0b8b2bf6ecccf08c6a53c7f89821a12e91f29b08ac6ed66a6dffbd72f4a007ae7e972c4b57dd0ce6abe33d5824750883a96e25b7ecb12b14c01a351fcf58d672dc3a11693687a7b7c2eb1c2b2b9a2640f5454f30eca34edbf5c05b2f0ffc529adb175e6440e09d7db7701eca37"}) 19:21:57 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x400000000000001) 19:21:57 executing program 0: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:57 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:21:57 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xb) socket$alg(0x26, 0x5, 0x0) 19:21:57 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast1}, 0x1}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x7fffffff}, 0x3, [0x6, 0xfffffffffffffffc, 0x10001, 0x6, 0x1ff, 0x1, 0x1f, 0xbd6e]}, 0x5c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x70}}, 0x0) 19:21:57 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:57 executing program 0: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(0xffffffffffffffff, 0x400000000000001) 19:21:57 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:21:58 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xb) 19:21:58 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast1}, 0x1}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x7fffffff}, 0x3, [0x6, 0xfffffffffffffffc, 0x10001, 0x6, 0x1ff, 0x1, 0x1f, 0xbd6e]}, 0x5c) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) 19:21:58 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x6, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:58 executing program 0: creat(0x0, 0x40) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:58 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:21:58 executing program 5: chmod(&(0x7f00000000c0)='./file0\x00', 0xb) 19:21:58 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:58 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x2) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) 19:21:58 executing program 0: creat(0x0, 0x40) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) [ 760.524152] audit: type=1400 audit(1547061718.587:64): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1132 comm="syz-executor1" 19:21:58 executing program 5: creat(0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xb) 19:21:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x0) 19:21:58 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='sockfs\x00@\xbc\x8f\x9e\xabe\xad=\bV\xba\xeao6\x7f\xb5\x88\xb9w}\xe5\xa5\xfd\x03\xcc\x81\x02\x1d\xd2\x98I\xf7QP\x89\tgfzh\x82}U\x94\xc0\xf9\xdd[&\xe45\x83\xf9\xe7\x95Jl`\xc0\xafM\x80\xe19\x95\x9e\xd1\x7f\xe1\xc0\xcb\x06\xfd\x12\xe0\xc470\xc6\xdbz\xcetp\x1e\xa2\xf1\x9d\x14\xa9\xf6\xa5\xd1\x95w\xcc\x9b\x15\n\xef\x8dz\xd8\x88\xd4\xf7\x13\x91\xe5\x00d\xa2\xc8\xf7\xf2\xdeJ\x98f\x97t\xaa\xc0Jkb\a\n!L', 0x0, 0x0) 19:21:58 executing program 0: creat(0x0, 0x40) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:58 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) 19:21:58 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(0x0, 0xb) [ 760.990103] audit: type=1400 audit(1547061719.047:65): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1152 comm="syz-executor1" 19:21:59 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:21:59 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:21:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) 19:21:59 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:21:59 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:21:59 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(0x0, &(0x7f00000001c0)=""/215, 0xd7) [ 761.378135] audit: type=1400 audit(1547061719.437:66): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1165 comm="syz-executor1" 19:21:59 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(0x0, &(0x7f00000001c0)=""/215, 0xd7) 19:21:59 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x70}}, 0x0) 19:21:59 executing program 5 (fault-call:1 fault-nth:0): creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:21:59 executing program 1 (fault-call:2 fault-nth:0): r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:21:59 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(0x0, &(0x7f00000001c0)=""/215, 0xd7) [ 761.916812] FAULT_INJECTION: forcing a failure. [ 761.916812] name failslab, interval 1, probability 0, space 0, times 0 [ 761.928310] CPU: 0 PID: 1186 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #5 [ 761.935445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 761.944830] Call Trace: [ 761.947486] dump_stack+0x173/0x1d0 [ 761.951173] should_fail+0xa19/0xb20 [ 761.954979] __should_failslab+0x278/0x2a0 [ 761.959287] should_failslab+0x29/0x70 [ 761.963454] kmem_cache_alloc+0xf9/0xb90 [ 761.967577] ? getname_flags+0x12f/0xb10 [ 761.971709] getname_flags+0x12f/0xb10 [ 761.975669] user_path_at_empty+0xbb/0x140 [ 761.980007] __se_sys_chmod+0xbb/0x2a0 [ 761.983965] __x64_sys_chmod+0x3e/0x60 [ 761.987914] do_syscall_64+0xbc/0xf0 [ 761.991701] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 761.996936] RIP: 0033:0x457ec9 19:22:00 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:00 executing program 2 (fault-call:6 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) [ 762.000246] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 762.019212] RSP: 002b:00007f5649429c78 EFLAGS: 00000246 ORIG_RAX: 000000000000005a [ 762.026969] RAX: ffffffffffffffda RBX: 00007f5649429c90 RCX: 0000000000457ec9 [ 762.034276] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 762.041590] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 762.048907] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f564942a6d4 [ 762.056248] R13: 00000000004bda03 R14: 00000000004ce540 R15: 0000000000000004 [ 762.080166] FAULT_INJECTION: forcing a failure. [ 762.080166] name failslab, interval 1, probability 0, space 0, times 0 [ 762.091571] CPU: 0 PID: 1193 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #5 [ 762.098722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 762.108118] Call Trace: [ 762.110779] dump_stack+0x173/0x1d0 [ 762.114470] should_fail+0xa19/0xb20 [ 762.118268] __should_failslab+0x278/0x2a0 [ 762.122577] should_failslab+0x29/0x70 [ 762.126528] __kmalloc_track_caller+0x1d3/0xce0 [ 762.131255] ? kstrtoull+0x76e/0x7e0 [ 762.135036] ? proc_pid_attr_write+0x29a/0x4e0 [ 762.139686] memdup_user+0x79/0x190 [ 762.143381] proc_pid_attr_write+0x29a/0x4e0 [ 762.144342] FAULT_INJECTION: forcing a failure. [ 762.144342] name failslab, interval 1, probability 0, space 0, times 0 [ 762.147862] ? proc_pid_attr_read+0x450/0x450 [ 762.147901] __vfs_write+0x1f4/0xb70 [ 762.147965] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 762.148009] ? __sb_start_write+0x10c/0x230 [ 762.148066] vfs_write+0x478/0x8d0 [ 762.180727] __se_sys_write+0x17a/0x370 [ 762.184758] __x64_sys_write+0x4a/0x70 [ 762.188688] do_syscall_64+0xbc/0xf0 [ 762.192455] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 762.197679] RIP: 0033:0x457ec9 [ 762.200911] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 762.219859] RSP: 002b:00007f7408434c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 762.227610] RAX: ffffffffffffffda RBX: 00007f7408434c90 RCX: 0000000000457ec9 [ 762.234907] RDX: 000000000000000b RSI: 00000000200012c0 RDI: 0000000000000003 [ 762.242226] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 762.249527] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74084356d4 [ 762.256831] R13: 00000000004c7100 R14: 00000000004dc820 R15: 0000000000000004 [ 762.264165] CPU: 1 PID: 1196 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #5 [ 762.271318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 19:22:00 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 762.280708] Call Trace: [ 762.283355] dump_stack+0x173/0x1d0 [ 762.287049] should_fail+0xa19/0xb20 [ 762.290822] __should_failslab+0x278/0x2a0 [ 762.295116] should_failslab+0x29/0x70 [ 762.299059] kmem_cache_alloc_node+0x123/0xc60 [ 762.303698] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 762.309150] ? __alloc_skb+0x218/0xa20 [ 762.313098] ? process_measurement+0x2489/0x2740 [ 762.317917] __alloc_skb+0x218/0xa20 [ 762.321711] sk_stream_alloc_skb+0x177/0xcb0 [ 762.326190] tcp_sendmsg_locked+0x2b1a/0x6be0 [ 762.330758] ? __msan_poison_alloca+0x1f0/0x2a0 [ 762.335498] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 762.340916] tcp_sendmsg+0xb2/0x100 [ 762.344593] ? tcp_sendmsg_locked+0x6be0/0x6be0 [ 762.349298] inet_sendmsg+0x54a/0x720 [ 762.353148] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 762.358558] ? security_socket_sendmsg+0x1bd/0x200 [ 762.363528] ? inet_getname+0x490/0x490 [ 762.367546] __sys_sendto+0x8c4/0xac0 [ 762.371449] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 762.376943] ? prepare_exit_to_usermode+0x114/0x420 [ 762.381998] ? syscall_return_slowpath+0x50/0x650 [ 762.386891] __se_sys_sendto+0x107/0x130 [ 762.391002] __x64_sys_sendto+0x6e/0x90 [ 762.395016] do_syscall_64+0xbc/0xf0 [ 762.398782] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 762.404003] RIP: 0033:0x457ec9 [ 762.407239] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 762.426208] RSP: 002b:00007fb8be75ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 762.433971] RAX: ffffffffffffffda RBX: 00007fb8be75ec90 RCX: 0000000000457ec9 [ 762.441269] RDX: 00000000ed5f0dd4 RSI: 00000000200003c0 RDI: 0000000000000003 [ 762.448567] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000184 [ 762.455869] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb8be75f6d4 [ 762.463259] R13: 00000000004c53e9 R14: 00000000004d8ed8 R15: 0000000000000005 19:22:00 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 19:22:00 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:00 executing program 5 (fault-call:1 fault-nth:1): creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:00 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, 0x0}, 0x0) 19:22:00 executing program 5: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:00 executing program 1 (fault-call:2 fault-nth:1): r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:00 executing program 3: r0 = memfd_create(0x0, 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) [ 762.994146] FAULT_INJECTION: forcing a failure. [ 762.994146] name failslab, interval 1, probability 0, space 0, times 0 [ 763.005691] CPU: 1 PID: 1227 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #5 [ 763.012835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 763.022222] Call Trace: [ 763.024903] dump_stack+0x173/0x1d0 [ 763.028587] ? __should_failslab+0x278/0x2a0 [ 763.033049] should_fail+0xa19/0xb20 [ 763.036827] __should_failslab+0x278/0x2a0 [ 763.041153] should_failslab+0x29/0x70 [ 763.045108] __kmalloc+0xb3/0x3a0 [ 763.048611] ? apparmor_setprocattr+0x20d/0x13a0 [ 763.053424] apparmor_setprocattr+0x20d/0x13a0 [ 763.058087] ? apparmor_getprocattr+0x580/0x580 [ 763.062803] security_setprocattr+0x139/0x210 [ 763.067368] proc_pid_attr_write+0x3f7/0x4e0 [ 763.071844] ? proc_pid_attr_read+0x450/0x450 [ 763.076388] __vfs_write+0x1f4/0xb70 [ 763.080188] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 763.085636] ? __sb_start_write+0x10c/0x230 [ 763.090013] vfs_write+0x478/0x8d0 [ 763.093631] __se_sys_write+0x17a/0x370 [ 763.097668] __x64_sys_write+0x4a/0x70 [ 763.101623] do_syscall_64+0xbc/0xf0 [ 763.105405] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 763.110641] RIP: 0033:0x457ec9 [ 763.113880] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 763.132820] RSP: 002b:00007f7408434c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 19:22:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x81, 0x20001) write$ppp(r2, &(0x7f0000000100)="b93fcd00ad810a4ab5d1f7ae0d077aea2773642092d0e04806a11a6d5b53fec823fa22dbac8b739f4d6c00b477438605eb1dfcf8329e52cfd5c64c5022c808186d82277bcb3a9a3f0d4cbafad784d9addf2614b5aafe2f9f6c8d2b78919a99f305a2481fd46f23592a5a0c7d7c1194f84e0f7af06e73e4bae811df77debaf7547b34ab0266b3a0c8a62da5d178551e390d0b0a0085dd45e2af60f0031332c54936f8340146019a4003c139ae0f5e8b9ff7523142e5c3c242768c9953da28226d203cdc47d18d9d02d76190d95ef32180cc97df8ce58b2efb7aad1bdd12768fe58df675a6abe720b7720e6d50bfdfed1e913939", 0xf3) 19:22:01 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sched_yield() chmod(&(0x7f0000000040)='./file0\x00', 0x9) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000080), 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000100)=""/15, 0xf}], 0x2, &(0x7f0000000180)=""/109, 0x6d}, 0x10000) 19:22:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)}, 0x0) 19:22:01 executing program 0 (fault-call:1 fault-nth:0): creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) [ 763.140580] RAX: ffffffffffffffda RBX: 00007f7408434c90 RCX: 0000000000457ec9 [ 763.147888] RDX: 000000000000000b RSI: 00000000200012c0 RDI: 0000000000000003 [ 763.155204] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 763.162514] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74084356d4 [ 763.169822] R13: 00000000004c7100 R14: 00000000004dc820 R15: 0000000000000004 [ 763.324380] FAULT_INJECTION: forcing a failure. [ 763.324380] name failslab, interval 1, probability 0, space 0, times 0 [ 763.335861] CPU: 1 PID: 1240 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #5 [ 763.343012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 763.352400] Call Trace: [ 763.355060] dump_stack+0x173/0x1d0 [ 763.358753] ? __should_failslab+0x278/0x2a0 [ 763.363240] should_fail+0xa19/0xb20 [ 763.367020] __should_failslab+0x278/0x2a0 [ 763.371315] should_failslab+0x29/0x70 [ 763.375267] kmem_cache_alloc+0xf9/0xb90 [ 763.379387] ? getname_flags+0x12f/0xb10 [ 763.383528] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 763.388973] ? fsnotify+0x2092/0x20a0 [ 763.392845] getname_flags+0x12f/0xb10 [ 763.396818] user_path_at_empty+0xbb/0x140 [ 763.401116] do_readlinkat+0x164/0x520 [ 763.405062] ? prepare_exit_to_usermode+0x114/0x420 [ 763.410146] __se_sys_readlink+0x99/0xc0 [ 763.414281] __x64_sys_readlink+0x4a/0x70 [ 763.418482] do_syscall_64+0xbc/0xf0 [ 763.422266] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 763.427507] RIP: 0033:0x457ec9 [ 763.430757] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 763.449729] RSP: 002b:00007f2703b3ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000059 [ 763.457489] RAX: ffffffffffffffda RBX: 00007f2703b3ac90 RCX: 0000000000457ec9 [ 763.464797] RDX: 00000000000000d7 RSI: 00000000200001c0 RDI: 0000000020000000 19:22:01 executing program 1 (fault-call:2 fault-nth:2): r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:01 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x101080, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x1e, 0x37, 0x2, {0x2, 0x6, 0x10000, r1}}, 0x1e) [ 763.472102] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 763.479413] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2703b3b6d4 [ 763.486724] R13: 00000000004c499d R14: 00000000004d7fc0 R15: 0000000000000004 19:22:01 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[]}}, 0x0) [ 763.639394] FAULT_INJECTION: forcing a failure. [ 763.639394] name failslab, interval 1, probability 0, space 0, times 0 [ 763.650849] CPU: 1 PID: 1259 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #5 [ 763.657993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 763.667776] Call Trace: [ 763.670437] dump_stack+0x173/0x1d0 [ 763.674124] ? __should_failslab+0x278/0x2a0 [ 763.678612] should_fail+0xa19/0xb20 [ 763.682431] __should_failslab+0x278/0x2a0 [ 763.686733] should_failslab+0x29/0x70 [ 763.690678] kmem_cache_alloc+0xf9/0xb90 [ 763.694818] ? audit_log_start+0x85c/0x1270 [ 763.699229] audit_log_start+0x85c/0x1270 [ 763.703441] ? __msan_poison_alloca+0x1f0/0x2a0 [ 763.708177] ? common_lsm_audit+0x118/0x2fa0 [ 763.712645] ? aa_audit_msg+0xc4/0x100 [ 763.716605] common_lsm_audit+0x1c1/0x2fa0 [ 763.720894] ? trace_kmalloc+0xc2/0x2e0 [ 763.724935] ? aa_audit_msg+0x100/0x100 [ 763.728982] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 763.734492] aa_audit_msg+0xc4/0x100 [ 763.738271] apparmor_setprocattr+0xdad/0x13a0 [ 763.742931] ? apparmor_getprocattr+0x580/0x580 [ 763.747657] security_setprocattr+0x139/0x210 [ 763.752244] proc_pid_attr_write+0x3f7/0x4e0 [ 763.756736] ? proc_pid_attr_read+0x450/0x450 [ 763.761289] __vfs_write+0x1f4/0xb70 [ 763.765081] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 763.770512] ? __sb_start_write+0x10c/0x230 [ 763.774894] vfs_write+0x478/0x8d0 [ 763.778503] __se_sys_write+0x17a/0x370 [ 763.782544] __x64_sys_write+0x4a/0x70 [ 763.786496] do_syscall_64+0xbc/0xf0 [ 763.790328] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 763.795565] RIP: 0033:0x457ec9 [ 763.798817] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 763.817764] RSP: 002b:00007f7408434c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 763.825527] RAX: ffffffffffffffda RBX: 00007f7408434c90 RCX: 0000000000457ec9 [ 763.832841] RDX: 000000000000000b RSI: 00000000200012c0 RDI: 0000000000000003 19:22:01 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 763.840161] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 763.847485] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74084356d4 [ 763.854806] R13: 00000000004c7100 R14: 00000000004dc820 R15: 0000000000000004 [ 763.862310] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 763.869274] audit: out of memory in audit_log_start 19:22:02 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') 19:22:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000100), 0x1000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) write$FUSE_OPEN(r1, &(0x7f0000001100)={0x20, 0x0, 0x1, {0x0, 0x7}}, 0x20) 19:22:02 executing program 0 (fault-call:1 fault-nth:1): creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB]}}, 0x0) 19:22:02 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x2a) 19:22:02 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe) 19:22:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06"], 0x97}}, 0x0) 19:22:02 executing program 1 (fault-call:2 fault-nth:3): r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:02 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) 19:22:02 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=""/215, 0xffffffa8) 19:22:02 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x20402) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000100), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000140)={0xf0, 0x5}) 19:22:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42"], 0xe2}}, 0x0) [ 764.795634] FAULT_INJECTION: forcing a failure. [ 764.795634] name failslab, interval 1, probability 0, space 0, times 0 [ 764.808197] CPU: 0 PID: 1320 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #5 [ 764.815348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.824740] Call Trace: [ 764.827407] dump_stack+0x173/0x1d0 [ 764.831109] should_fail+0xa19/0xb20 [ 764.834901] __should_failslab+0x278/0x2a0 [ 764.839212] should_failslab+0x29/0x70 [ 764.843158] kmem_cache_alloc_node+0x123/0xc60 [ 764.847850] ? __alloc_skb+0x218/0xa20 [ 764.851812] ? kmem_cache_alloc+0xa18/0xb90 [ 764.856264] __alloc_skb+0x218/0xa20 [ 764.860057] audit_log_start+0x90d/0x1270 [ 764.864289] ? common_lsm_audit+0x118/0x2fa0 [ 764.868742] ? aa_audit_msg+0xc4/0x100 [ 764.872693] common_lsm_audit+0x1c1/0x2fa0 [ 764.876981] ? trace_kmalloc+0xc2/0x2e0 [ 764.881020] ? aa_audit_msg+0x100/0x100 [ 764.885089] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 764.890601] aa_audit_msg+0xc4/0x100 [ 764.894375] apparmor_setprocattr+0xdad/0x13a0 [ 764.899030] ? apparmor_getprocattr+0x580/0x580 [ 764.903752] security_setprocattr+0x139/0x210 [ 764.908327] proc_pid_attr_write+0x3f7/0x4e0 [ 764.912825] ? proc_pid_attr_read+0x450/0x450 [ 764.917420] __vfs_write+0x1f4/0xb70 [ 764.921231] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 764.926654] ? __sb_start_write+0x10c/0x230 [ 764.931029] vfs_write+0x478/0x8d0 [ 764.934651] __se_sys_write+0x17a/0x370 [ 764.938687] __x64_sys_write+0x4a/0x70 [ 764.942631] do_syscall_64+0xbc/0xf0 [ 764.946419] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 764.951653] RIP: 0033:0x457ec9 [ 764.954903] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 764.973847] RSP: 002b:00007f7408434c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 764.981605] RAX: ffffffffffffffda RBX: 00007f7408434c90 RCX: 0000000000457ec9 [ 764.988917] RDX: 000000000000000b RSI: 00000000200012c0 RDI: 0000000000000003 19:22:03 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x128) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:03 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 19:22:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x108}}, 0x0) 19:22:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) getpeername$packet(r1, &(0x7f00000011c0), &(0x7f0000001200)=0x14) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="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", 0x1000) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000001100), &(0x7f0000001140)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) [ 764.996238] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 765.003546] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74084356d4 [ 765.010856] R13: 00000000004c7100 R14: 00000000004dc820 R15: 0000000000000004 [ 765.018404] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 765.025455] audit: out of memory in audit_log_start 19:22:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cb"], 0x11b}}, 0x0) 19:22:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) 19:22:03 executing program 1 (fault-call:2 fault-nth:4): r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x124}}, 0x0) 19:22:03 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/215, 0xfffffe98) 19:22:03 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:03 executing program 2: r0 = socket$inet(0x2, 0x3ffffffffffffffc, 0x4000000000001) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffffffff9642, 0x4000) write$P9_RXATTRWALK(r2, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0x3f}, 0xf) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) close(r2) sendto$inet(r0, &(0x7f00000003c0), 0x199, 0x800000000000000, 0x0, 0x0) shutdown(r0, 0x400000000000001) 19:22:03 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, r2, 0xee01, 0xffffffffffffffff, 0xee01, 0x0, 0x0]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x8808, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x1}}], [{@measure='measure'}]}}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000340)) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 765.821166] FAULT_INJECTION: forcing a failure. [ 765.821166] name failslab, interval 1, probability 0, space 0, times 0 [ 765.833157] CPU: 0 PID: 1363 Comm: syz-executor1 Not tainted 4.20.0-rc7+ #5 [ 765.840347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 765.849749] Call Trace: [ 765.852446] dump_stack+0x173/0x1d0 [ 765.856137] should_fail+0xa19/0xb20 [ 765.859919] __should_failslab+0x278/0x2a0 [ 765.864223] should_failslab+0x29/0x70 [ 765.868173] __kmalloc_node_track_caller+0x208/0x1030 [ 765.873438] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 765.878884] ? kmem_cache_alloc_node+0x1ce/0xc60 [ 765.883718] ? audit_log_start+0x90d/0x1270 [ 765.888096] ? audit_log_start+0x90d/0x1270 [ 765.892471] __alloc_skb+0x309/0xa20 [ 765.896247] ? audit_log_start+0x90d/0x1270 [ 765.900628] audit_log_start+0x90d/0x1270 [ 765.904834] ? common_lsm_audit+0x118/0x2fa0 [ 765.909290] ? aa_audit_msg+0xc4/0x100 [ 765.913236] common_lsm_audit+0x1c1/0x2fa0 [ 765.917548] ? trace_kmalloc+0xc2/0x2e0 [ 765.921592] ? aa_audit_msg+0x100/0x100 [ 765.925624] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 765.931132] aa_audit_msg+0xc4/0x100 [ 765.934902] apparmor_setprocattr+0xdad/0x13a0 [ 765.939548] ? apparmor_getprocattr+0x580/0x580 [ 765.944263] security_setprocattr+0x139/0x210 [ 765.948811] proc_pid_attr_write+0x3f7/0x4e0 [ 765.953272] ? proc_pid_attr_read+0x450/0x450 [ 765.957806] __vfs_write+0x1f4/0xb70 [ 765.961580] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 765.967002] ? __sb_start_write+0x10c/0x230 [ 765.971384] vfs_write+0x478/0x8d0 [ 765.974978] __se_sys_write+0x17a/0x370 [ 765.979001] __x64_sys_write+0x4a/0x70 [ 765.982934] do_syscall_64+0xbc/0xf0 [ 765.986715] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 765.991961] RIP: 0033:0x457ec9 [ 765.995232] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 766.014169] RSP: 002b:00007f7408434c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 19:22:04 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000000)={0x2a21, 0x6}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 766.021930] RAX: ffffffffffffffda RBX: 00007f7408434c90 RCX: 0000000000457ec9 [ 766.029243] RDX: 000000000000000b RSI: 00000000200012c0 RDI: 0000000000000003 [ 766.036544] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 766.043848] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74084356d4 [ 766.051148] R13: 00000000004c7100 R14: 00000000004dc820 R15: 0000000000000004 [ 766.058712] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 766.065763] audit: out of memory in audit_log_start 19:22:04 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f00000002c0)={"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"}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000080)={0x9, 0x3, 0x100000000}) 19:22:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x129}}, 0x0) 19:22:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) socketpair(0x1b, 0xf, 0x80000000, &(0x7f0000000040)={0xffffffffffffffff}) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x18a008}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x1) 19:22:04 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='security^\x00', 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:04 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) open$dir(&(0x7f0000000080)='./file0\x00', 0x200800, 0x10) 19:22:04 executing program 1 (fault-call:2 fault-nth:5): r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12b}}, 0x0) 19:22:04 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) syncfs(r0) 19:22:04 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:04 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x50000) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000000100)={"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"}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:22:04 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x7d50, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x76ca76cb, 0x6, 0x7}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r1, 0x0, 0x5, [0x7, 0x3, 0x0, 0x8, 0x2]}, 0x12) [ 766.860212] audit: type=1400 audit(1547061724.917:67): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1406 comm="syz-executor1" 19:22:05 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:05 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='\x00', 0x10) 19:22:05 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=""/215, 0xd7) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYRESOCT=r0], 0x17) [ 767.001497] audit: type=1400 audit(1547061725.057:68): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1412 comm="syz-executor1" 19:22:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12c}}, 0x0) 19:22:05 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='fd/3\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x2) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2fff0a831830764f7a16ad9a09119c413a58b40a"], 0xb) fallocate(0xffffffffffffffff, 0xc53bc0382c6eeddc, 0x7, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffffffffff959d, 0x800) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000100)=@req={0xffffffff, 0x6e, 0x5, 0x8}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) [ 767.241647] audit: type=1400 audit(1547061725.297:69): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1429 comm="syz-executor1" 19:22:05 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x8, 0x133, 0x3, {0x5, @win={{0x8, 0x0, 0xff, 0x80}, 0x1, 0x81, &(0x7f0000000100)={{0x2, 0x5, 0x2, 0x3332}, &(0x7f00000000c0)={{0xffffffff00000001, 0x4, 0x3, 0x400}, &(0x7f0000000080)={{0x9, 0xe7e1, 0x4, 0x2}}}}, 0x7, &(0x7f00000002c0)="c3b059a2277659d7118fe89bb45af2def19c904970d142c4795ee3429a4959445e09cfd4ccbd4ae610677a583d8d64fd6e20073a62093ef3f0e3f76a538cb545eb93983ff0af6d570ced507eacd7f700ba72d8b60e99a26473534879d41cdb9c69314bacae9f8c4021cc436302e18ed1ba4a6b121fd411543c9abfb9aadc2d4c3ead125aec174cfe284955b2948606dce30ea1226f282b4e28e3df31c10a4adc94f9bf7e10ff48be9defeeaf13d8333734e7ab041e9b8ebe9af801aa69a261ac9503", 0xbd68}}}) 19:22:05 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:05 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000100)='./file2\x00', r0, &(0x7f0000000140)='./file1\x00', 0x2) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x10) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0xc0, 0x1900) [ 767.468265] FAULT_INJECTION: forcing a failure. [ 767.468265] name failslab, interval 1, probability 0, space 0, times 0 [ 767.480079] CPU: 0 PID: 1441 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #5 [ 767.487236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 767.496626] Call Trace: [ 767.499282] dump_stack+0x173/0x1d0 [ 767.502981] should_fail+0xa19/0xb20 [ 767.506791] __should_failslab+0x278/0x2a0 [ 767.511091] should_failslab+0x29/0x70 [ 767.515040] kmem_cache_alloc_node+0x123/0xc60 [ 767.519676] ? __alloc_skb+0x218/0xa20 [ 767.523631] ? aa_label_sk_perm+0x6d6/0x940 [ 767.528018] __alloc_skb+0x218/0xa20 [ 767.531800] ? pfkey_sendmsg+0x1/0x1a60 [ 767.536328] pfkey_sendmsg+0x1e9/0x1a60 [ 767.540376] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 767.545802] ? aa_sk_perm+0x605/0x950 [ 767.549694] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 767.555115] ? security_socket_sendmsg+0x1bd/0x200 [ 767.560114] ___sys_sendmsg+0xdb9/0x11b0 [ 767.564254] ? pfkey_release+0x510/0x510 [ 767.568384] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 767.573818] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 767.579249] ? __fget_light+0x6e1/0x750 [ 767.583302] __se_sys_sendmsg+0x305/0x460 [ 767.587529] __x64_sys_sendmsg+0x4a/0x70 [ 767.591643] do_syscall_64+0xbc/0xf0 [ 767.595421] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 767.600648] RIP: 0033:0x457ec9 19:22:05 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:05 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@un=@file={0x1, './file0\x00'}, 0xa) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="300a24e6283e3762d2d0067f51ba49702e032324c52f19941cd2323c32bed9020000003944a7d332bdcd38c4ec3dec2a3a3ed3886e13391e3a70e4004c094fe99ef8fdb38ebeceabb0aa13b949313e1de114dd1b542ea23c6210a13cc32669b3563e1cff217ec785195174d6e8361baa963b868e5e3f14e77143d68b5a58aee7f32094ad4abf54227cf0476c632251a89759e328b218804149dae84800b4d60f"], 0xb) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0xffffffff, 0x8001}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 767.603888] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 767.622836] RSP: 002b:00007f51a10bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 767.630605] RAX: ffffffffffffffda RBX: 00007f51a10bac90 RCX: 0000000000457ec9 [ 767.637918] RDX: 0000000000000000 RSI: 0000000020b6dfc8 RDI: 0000000000000003 [ 767.645238] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 767.652557] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51a10bb6d4 [ 767.659864] R13: 00000000004c5305 R14: 00000000004d8d70 R15: 0000000000000004 19:22:05 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x6, 0x7, 0x7fff, 0x0, 0x2, 0x104002, 0xd005, [], 0x4}) creat(&(0x7f0000000480)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x74, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x8000, @empty, 0x8}, @in6={0xa, 0x4e22, 0x25ade685, @remote, 0x3}, @in6={0xa, 0x4e20, 0xfffffffffffff801, @loopback, 0x4}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x10000, 0x5, [0x2, 0x200, 0x6, 0x4d6, 0x1]}, 0x12) rt_sigreturn() 19:22:05 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x140) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x8001, 0x4e23, 0x4, 'sed\x00', 0x1, 0xa95, 0x65}, 0x2c) getresuid(&(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000100)=0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000002c0)=0x3) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000240)={0x61, 0x7d, 0x2, {{0x0, 0x43, 0x51ee, 0x2, {0x61, 0x2, 0x3}, 0x40000000, 0x7b25, 0x4, 0x7f, 0x4, 'sed\x00', 0x4, 'sed\x00', 0x4, 'sed\x00', 0x4, 'sed\x00'}, 0x9, '+\xd6)self[#', r1, r2, r3}}, 0x61) 19:22:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth1\x00', {0x2, 0x4e20, @multicast2}}) shutdown(r0, 0x400000000000001) 19:22:05 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8000, 0x10) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000080)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) creat(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='\x00', 0x20) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:06 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:06 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000003c0)=""/215, 0xd7) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) [ 768.070932] audit: type=1400 audit(1547061726.127:70): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1476 comm="syz-executor1" 19:22:06 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0581c9041fbb472a724bf40477"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 768.216696] FAULT_INJECTION: forcing a failure. [ 768.216696] name failslab, interval 1, probability 0, space 0, times 0 [ 768.228942] CPU: 0 PID: 1489 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #5 [ 768.236087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 768.245470] Call Trace: [ 768.248131] dump_stack+0x173/0x1d0 [ 768.251835] should_fail+0xa19/0xb20 [ 768.255619] __should_failslab+0x278/0x2a0 [ 768.259912] should_failslab+0x29/0x70 [ 768.263860] __kmalloc_node_track_caller+0x208/0x1030 [ 768.269107] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 768.274538] ? kmem_cache_alloc_node+0x1ce/0xc60 [ 768.279366] ? pfkey_sendmsg+0x1e9/0x1a60 [ 768.283576] ? pfkey_sendmsg+0x1e9/0x1a60 [ 768.287792] __alloc_skb+0x309/0xa20 [ 768.291563] ? pfkey_sendmsg+0x1e9/0x1a60 [ 768.295768] pfkey_sendmsg+0x1e9/0x1a60 [ 768.299824] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 768.305262] ? aa_sk_perm+0x605/0x950 [ 768.309153] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 768.314592] ? security_socket_sendmsg+0x1bd/0x200 [ 768.319596] ___sys_sendmsg+0xdb9/0x11b0 [ 768.323719] ? pfkey_release+0x510/0x510 [ 768.327850] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 768.333292] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 768.338713] ? __fget_light+0x6e1/0x750 [ 768.342767] __se_sys_sendmsg+0x305/0x460 [ 768.347000] __x64_sys_sendmsg+0x4a/0x70 [ 768.351121] do_syscall_64+0xbc/0xf0 [ 768.354899] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 768.360132] RIP: 0033:0x457ec9 [ 768.363391] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 768.382342] RSP: 002b:00007f51a10bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 768.390107] RAX: ffffffffffffffda RBX: 00007f51a10bac90 RCX: 0000000000457ec9 [ 768.397417] RDX: 0000000000000000 RSI: 0000000020b6dfc8 RDI: 0000000000000003 [ 768.404725] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 19:22:06 executing program 1: r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/dev\'md0\x00'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ocfs2_dlmfs\x00', 0x100808, 0x0) write$binfmt_script(r2, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) connect(r2, &(0x7f0000000100)=@ipx={0x4, 0x0, 0x7, "d9c3f70eb1f5", 0x7ff}, 0x80) [ 768.412041] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51a10bb6d4 [ 768.419362] R13: 00000000004c5305 R14: 00000000004d8d70 R15: 0000000000000004 19:22:06 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) [ 768.624867] audit: type=1400 audit(1547061726.687:71): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1498 comm="syz-executor1" 19:22:06 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:06 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) r1 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x1}) 19:22:06 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x3, 0x6) accept(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80) renameat(r0, &(0x7f0000000240)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000400)=""/246, &(0x7f0000000300)=0xf6) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='.\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x67, 0x5, 0x4, "40f6494d41e4b00900", "4a57b127983f3c2584154e643f062ac81f42da58fecb0aa8c49a9048cd71f82e0804043666e147bb3cc1fed998061ece1942caf3c717768a60050197707bf6bb9c2a60f9e5130346b3b2d85cca3828183b26"}, 0x67, 0x3) [ 768.674490] audit: type=1400 audit(1547061726.737:72): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1498 comm="syz-executor1" 19:22:06 executing program 4 (fault-call:1 fault-nth:2): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) 19:22:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000003) 19:22:06 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr=0x7fff, 0x4e22, 0x1, 'lblcr\x00', 0x4, 0x3, 0x66}, {@broadcast, 0x4e22, 0x6, 0x3ff, 0x100000001, 0xfff}}, 0x44) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65130a174bbd391bbc5ff1f8a88c0b65ea08d2bb9aa6dc27b5699e3954799704b904000000cbdff56f711243429d7cc08169912ff3feb054a5d6d9312c90419b6a76ae2a5f47bcb8e0a92c5ef3c427f97f44b9e50b5cfd04ec9bcc0de67f6291a32fa87ba1c7844ee31c5a57d24161578e08a094143fa2de3d59f7a96bf2f29a04550f62054c9b4a9f76c433605db3282f065e36d4ae81d201278ceea83548bd63"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:07 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x1, 0x600) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:07 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x40) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="00fba40702910ca0e04f7a78bca64a81e18c924809a27f539f87f0b3404f24c9ea846319f7201e2b0e24f267dec9110805993cd20ef693d094f5bb7d8c096a10f787cf4d0fd43c3fa60e668b6d47c6f3e498ff5bf80ca5f65edaa54e2e65ace19a0a41f0efee0a70a95dfb77be2fe1c1afcd3bec856e03ece5848733ba53b4efa5c0d22398df1925f29c906bb9769bc4590edb9ae61bb44f730a181e70f9d53a299de8ba89e4599af9b245c69916b6950a82"], 0xfffffd0b, 0x1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x636}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e23, @local}}, 0xe2, 0x800000000000, 0x400000000002f6, 0x7, 0xac}, &(0x7f0000000500)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000540)={r1, 0x7c19, 0x8, 0x7}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0x8001, @local, 0x83}}, 0x5da8, 0x5}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r2, 0x6, 0x10}, &(0x7f0000000340)=0xc) [ 769.012005] audit: type=1400 audit(1547061727.067:73): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1524 comm="syz-executor1" [ 769.083396] audit: type=1400 audit(1547061727.097:74): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1524 comm="syz-executor1" 19:22:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x400) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffff8001, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000040)=0x1008000, 0x4) 19:22:07 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:07 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ad149b51cff518990c28ad099103318710bb2f357bc5a93a38fb5743849e9fe8c514deb44f4861ca907009e134ea5533eb884a7d34586321baf751e810dbe284d0714c65c4600b135b9bd86d1a052ec03e94d1cd6e173654e93561c5126698b137a49a2b43a3a888ba354e005902df642a0d3f637663fa8624860"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:07 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:07 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:07 executing program 0: setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x839}]}, 0xc, 0x1) creat(&(0x7f0000000080)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:07 executing program 5: creat(&(0x7f00000001c0)='./file0/file0\x00', 0x1) chmod(&(0x7f0000000240)='./file0/file0\x00', 0x8) unlink(&(0x7f0000000080)='./file0/file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xda, 0x0, 0x5, "166beb2a73e086ffa591abcf1a4b3fe2", "69f338b616db035ad3e6e8ca318ff163c423d5ec3b11ec2b91ab6104e7a2d7f00be591bfbbe401d81684a3b5d8ca8170e4c7be515577be32873906de03099d01d081202134cdad8b12908e471cfe786913c423b701ea0067c16bffa9ebddea4bccbd9b912aa1386c58ba582d7da390d29190b44f0059928e79baa2e6472033713780ba76f47902d98090d56d40a1b265bfed13b53a9135f9c07f0bacb57896e8c394d44862b0852a4cdda36d67dc5f5f2760a358a784f88d57a5c3d795607a9c6d94b7391d"}, 0xda, 0x0) 19:22:07 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000100)={0x3, 0x9, 0x0, 0x0, 0x1e}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xd5e) mount(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x20}, 0x28, 0x1) 19:22:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000100)=""/161, 0x16}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000580c00ff0100000000000000000000000000010000000000000a00000000000000fec0e88000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000001700000000000046cbdccda121af01000000000000000000000000"], 0x12f}}, 0x0) 19:22:08 executing program 0: syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x80) creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:08 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:08 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x1e}, 0xc33}}, 0x3, 0xb5}, 0x90) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 770.158753] not chained 20000 origins [ 770.162625] CPU: 1 PID: 1592 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #5 [ 770.169736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 770.179099] Call Trace: [ 770.181724] dump_stack+0x173/0x1d0 [ 770.185394] kmsan_internal_chain_origin+0x214/0x230 [ 770.190528] ? ip_finish_output+0xd93/0xfd0 [ 770.194878] ? kmsan_memcpy_memmove_metadata+0x4f5/0xfa0 [ 770.200367] ? kmsan_memcpy_metadata+0xb/0x10 [ 770.204895] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 770.210287] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 770.215755] ? __skb_clone+0x65c/0x990 [ 770.219683] __msan_chain_origin+0x70/0xe0 [ 770.223953] __tcp_transmit_skb+0x157a/0x5b70 [ 770.228476] ? ip_queue_xmit+0xcc/0xf0 [ 770.232399] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 770.237773] ? ktime_get+0x2c6/0x400 [ 770.241527] tcp_write_xmit+0x31dd/0xa840 [ 770.245814] __tcp_push_pending_frames+0x124/0x4e0 [ 770.250775] tcp_push+0x706/0x8b0 [ 770.254272] tcp_sendmsg_locked+0x1b69/0x6be0 [ 770.258883] tcp_sendmsg+0xb2/0x100 [ 770.262534] ? tcp_sendmsg_locked+0x6be0/0x6be0 [ 770.267222] inet_sendmsg+0x54a/0x720 [ 770.271046] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 770.276427] ? security_socket_sendmsg+0x1bd/0x200 [ 770.281384] ? inet_getname+0x490/0x490 [ 770.285379] __sys_sendto+0x8c4/0xac0 [ 770.289248] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 770.294722] ? prepare_exit_to_usermode+0x114/0x420 [ 770.299764] ? syscall_return_slowpath+0x50/0x650 [ 770.304633] __se_sys_sendto+0x107/0x130 [ 770.308739] __x64_sys_sendto+0x6e/0x90 [ 770.312740] do_syscall_64+0xbc/0xf0 [ 770.316481] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.321680] RIP: 0033:0x457ec9 [ 770.324896] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 770.343833] RSP: 002b:00007fb8be75ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 770.351554] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457ec9 [ 770.358831] RDX: 00000000ed5f0dd4 RSI: 00000000200003c0 RDI: 0000000000000003 [ 770.366108] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000184 [ 770.373386] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb8be75f6d4 [ 770.380662] R13: 00000000004c53e9 R14: 00000000004d8ed8 R15: 00000000ffffffff [ 770.387966] Uninit was stored to memory at: [ 770.392313] kmsan_internal_chain_origin+0x134/0x230 [ 770.397421] __msan_chain_origin+0x70/0xe0 [ 770.401663] __tcp_transmit_skb+0x157a/0x5b70 [ 770.406176] tcp_write_xmit+0x31dd/0xa840 [ 770.410341] __tcp_push_pending_frames+0x124/0x4e0 [ 770.415285] tcp_sendmsg_locked+0x454f/0x6be0 [ 770.419792] tcp_sendmsg+0xb2/0x100 [ 770.423428] inet_sendmsg+0x54a/0x720 [ 770.427237] __sys_sendto+0x8c4/0xac0 [ 770.431063] __se_sys_sendto+0x107/0x130 [ 770.435135] __x64_sys_sendto+0x6e/0x90 [ 770.439116] do_syscall_64+0xbc/0xf0 [ 770.442846] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.448036] [ 770.449665] Uninit was stored to memory at: [ 770.454008] kmsan_internal_chain_origin+0x134/0x230 [ 770.459117] __msan_chain_origin+0x70/0xe0 [ 770.463361] __skb_clone+0x889/0x990 [ 770.467098] skb_clone+0x3e8/0x580 [ 770.470649] __tcp_transmit_skb+0x393/0x5b70 [ 770.475067] tcp_write_xmit+0x31dd/0xa840 [ 770.479224] __tcp_push_pending_frames+0x124/0x4e0 [ 770.484160] tcp_sendmsg_locked+0x454f/0x6be0 [ 770.488669] tcp_sendmsg+0xb2/0x100 [ 770.492312] inet_sendmsg+0x54a/0x720 [ 770.496122] __sys_sendto+0x8c4/0xac0 [ 770.499935] __se_sys_sendto+0x107/0x130 [ 770.504005] __x64_sys_sendto+0x6e/0x90 [ 770.507988] do_syscall_64+0xbc/0xf0 [ 770.511728] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.516914] [ 770.518539] Uninit was stored to memory at: [ 770.522878] kmsan_internal_chain_origin+0x134/0x230 [ 770.527986] __msan_chain_origin+0x70/0xe0 [ 770.532236] __tcp_transmit_skb+0x157a/0x5b70 [ 770.537012] tcp_write_xmit+0x31dd/0xa840 [ 770.541171] __tcp_push_pending_frames+0x124/0x4e0 [ 770.546119] tcp_sendmsg_locked+0x454f/0x6be0 [ 770.550620] tcp_sendmsg+0xb2/0x100 [ 770.554257] inet_sendmsg+0x54a/0x720 [ 770.558068] __sys_sendto+0x8c4/0xac0 [ 770.561877] __se_sys_sendto+0x107/0x130 [ 770.565948] __x64_sys_sendto+0x6e/0x90 [ 770.569931] do_syscall_64+0xbc/0xf0 [ 770.573662] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.578853] [ 770.580482] Uninit was stored to memory at: [ 770.584819] kmsan_internal_chain_origin+0x134/0x230 [ 770.589933] __msan_chain_origin+0x70/0xe0 [ 770.594189] __skb_clone+0x889/0x990 [ 770.597911] skb_clone+0x3e8/0x580 [ 770.601461] __tcp_transmit_skb+0x393/0x5b70 [ 770.605886] tcp_write_xmit+0x31dd/0xa840 [ 770.610045] __tcp_push_pending_frames+0x124/0x4e0 [ 770.614988] tcp_sendmsg_locked+0x454f/0x6be0 [ 770.619494] tcp_sendmsg+0xb2/0x100 [ 770.623131] inet_sendmsg+0x54a/0x720 [ 770.626965] __sys_sendto+0x8c4/0xac0 [ 770.630777] __se_sys_sendto+0x107/0x130 [ 770.634847] __x64_sys_sendto+0x6e/0x90 [ 770.638835] do_syscall_64+0xbc/0xf0 [ 770.642564] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.647748] [ 770.649378] Uninit was stored to memory at: [ 770.653717] kmsan_internal_chain_origin+0x134/0x230 [ 770.658831] __msan_chain_origin+0x70/0xe0 [ 770.663080] __tcp_transmit_skb+0x157a/0x5b70 [ 770.667583] tcp_write_xmit+0x31dd/0xa840 [ 770.671740] tcp_push_one+0x195/0x220 [ 770.675551] tcp_sendmsg_locked+0x45fd/0x6be0 [ 770.680050] tcp_sendmsg+0xb2/0x100 [ 770.683687] inet_sendmsg+0x54a/0x720 [ 770.687506] __sys_sendto+0x8c4/0xac0 [ 770.691319] __se_sys_sendto+0x107/0x130 [ 770.695392] __x64_sys_sendto+0x6e/0x90 [ 770.699373] do_syscall_64+0xbc/0xf0 [ 770.703104] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.708294] [ 770.709922] Uninit was stored to memory at: [ 770.714261] kmsan_internal_chain_origin+0x134/0x230 [ 770.719369] __msan_chain_origin+0x70/0xe0 [ 770.723616] __skb_clone+0x889/0x990 [ 770.727339] skb_clone+0x3e8/0x580 [ 770.730886] __tcp_transmit_skb+0x393/0x5b70 [ 770.735305] tcp_write_xmit+0x31dd/0xa840 [ 770.739460] tcp_push_one+0x195/0x220 [ 770.743267] tcp_sendmsg_locked+0x45fd/0x6be0 [ 770.747770] tcp_sendmsg+0xb2/0x100 [ 770.751403] inet_sendmsg+0x54a/0x720 [ 770.755219] __sys_sendto+0x8c4/0xac0 [ 770.759030] __se_sys_sendto+0x107/0x130 [ 770.763102] __x64_sys_sendto+0x6e/0x90 [ 770.767085] do_syscall_64+0xbc/0xf0 [ 770.770814] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.775999] [ 770.777648] Uninit was stored to memory at: [ 770.781988] kmsan_internal_chain_origin+0x134/0x230 [ 770.787102] __msan_chain_origin+0x70/0xe0 [ 770.791348] __alloc_skb+0x987/0xa20 [ 770.795072] sk_stream_alloc_skb+0x177/0xcb0 [ 770.799491] tcp_sendmsg_locked+0x2b1a/0x6be0 [ 770.803997] tcp_sendmsg+0xb2/0x100 [ 770.807628] inet_sendmsg+0x54a/0x720 [ 770.811439] __sys_sendto+0x8c4/0xac0 [ 770.815250] __se_sys_sendto+0x107/0x130 [ 770.819319] __x64_sys_sendto+0x6e/0x90 [ 770.823304] do_syscall_64+0xbc/0xf0 [ 770.827029] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 770.832222] [ 770.833848] Uninit was created at: [ 770.837399] kmsan_internal_poison_shadow+0x92/0x150 [ 770.842513] kmsan_kmalloc+0xa6/0x130 [ 770.846323] kmsan_slab_alloc+0xe/0x10 [ 770.850224] kmem_cache_alloc_node+0x92c/0xc60 [ 770.854821] __alloc_skb+0x218/0xa20 19:22:08 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000080)={0x0, 0x800, 0x7e8, 0x4, 0x12, 0x1}) 19:22:09 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300aedbdaf44bb5b55e428051267ede88fbd4b26d86b784e9a8680aad3ad70a2fedd006ec8d915819f737fefc1aaa9a2d17087a21724531e7aa6e73b01e9090261f01d1f52304e0457b10f95"], 0xb) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) [ 770.858542] sk_stream_alloc_skb+0x177/0xcb0 [ 770.862958] tcp_sendmsg_locked+0x2b1a/0x6be0 [ 770.867458] tcp_sendmsg+0xb2/0x100 [ 770.871108] inet_sendmsg+0x54a/0x720 [ 770.874919] __sys_sendto+0x8c4/0xac0 [ 770.878734] __se_sys_sendto+0x107/0x130 [ 770.882804] __x64_sys_sendto+0x6e/0x90 [ 770.886786] do_syscall_64+0xbc/0xf0 [ 770.890510] entry_SYSCALL_64_after_hwframe+0x63/0xe7 19:22:09 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 19:22:09 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x2, 0x44}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) [ 771.099193] kauditd_printk_skb: 3 callbacks suppressed [ 771.099220] audit: type=1400 audit(1547061729.157:78): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1600 comm="syz-executor1" 19:22:09 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x32) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:09 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, 0x1000, 0x1}) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) 19:22:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x6, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) shutdown(r0, 0x400000000000001) 19:22:09 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x44, 0x4, 0x6}, 0x49}}, 0x18) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:09 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x20000000010) 19:22:09 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) write$cgroup_pid(r0, &(0x7f0000000080)=r1, 0x12) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x280002, 0x0) creat(&(0x7f0000000000)='./file0/../file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 19:22:09 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xf}]}}}]}, 0x38}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f00000001c0)={0x0, 0x0, "f7336621432e0c4e09f9cc96c525f970ad37844c720d208a5965fdc8477d19fb"}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x80000001, 0x5, 0x67, 'queue1\x00', 0x4}) [ 771.617774] audit: type=1400 audit(1547061729.677:79): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1625 comm="syz-executor1" 19:22:09 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) bind(r0, &(0x7f0000000080)=@l2={0x1f, 0x0, {0x7fff, 0x7, 0xb55a, 0x1, 0x593e, 0x3}, 0x6, 0x5}, 0x80) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000100)=0x3f) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000180)=0xcfa) 19:22:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x403, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x13, 0x4) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000000c0)='attr/current\x00') ptrace$setopts(0x4200, r2, 0x8, 0x16) write$binfmt_script(r3, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f666959fb1566"], 0xb) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x80, 0x0, 0xf94869ddb90bb908, 0x80}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x10003, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000040)={0xffff, r4}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 771.816958] netlink: 'syz-executor5': attribute type 15 has an invalid length. [ 771.878210] netlink: 'syz-executor5': attribute type 15 has an invalid length. 19:22:10 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x1, 0xf90a}, &(0x7f00000000c0)=0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x100010, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000140)={r3, 0x9, "9e24c9d9dacb14b3fd"}, &(0x7f00000002c0)=0x11) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, 0x4) 19:22:10 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x10000) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000080)}, 0x12003) 19:22:10 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000080)) [ 772.090479] audit: type=1400 audit(1547061730.147:80): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1649 comm="syz-executor1" [ 772.140279] audit: type=1400 audit(1547061730.187:81): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1649 comm="syz-executor1" 19:22:10 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0xfffffffffffffdeb) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0xf) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x2a80000000000000, 0x400) 19:22:10 executing program 1: r0 = gettid() r1 = userfaultfd(0x80800) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x401, 0x0) r4 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ppoll(&(0x7f0000000080)=[{r1, 0x80}, {r2}, {r3, 0x22}, {r4, 0x9241}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x1ff}, 0x8) r5 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r5, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:10 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="28e833afa511487b0a274cc2f73b1485f9976754ddee1d9acd2c077ba030fc52165b6259217a2bb009ccdd4a1836acc40272ac335ee05f321be4fc5978c492f8b3991ba06d1b5d73cd79052bf6cccfaec4ebc5ce286becfa2a204d98a31ef010016c2b45efbb90dab0c1484d", 0x6c, 0x880, &(0x7f0000000140)=@caif=@dbg={0x25, 0x80000000, 0xffffffffffff3ed8}, 0x80) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x101000) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:cron_spool_t:s0\x00', 0x22) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:10 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x40}, {r1, 0x2000}], 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x1}, 0x8) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) [ 772.739779] audit: type=1400 audit(1547061730.797:82): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1683 comm="syz-executor1" 19:22:10 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) [ 772.804028] audit: type=1400 audit(1547061730.827:83): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1683 comm="syz-executor1" 19:22:11 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="23ff1f2e2f66696c65300a"], 0xb) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x80000) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0x7de, 0x4, 0x1, 0x2, 0x8, 0x6, 0x800, 0x9, 0x0, 0x8, 0x7f, 0x100000001, 0x7, 0xfff, 0x18, 0x20}}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x1008) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r3, 0xc850, 0xa28}, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000001c0)={0x400}, 0x4) 19:22:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='rose0\x00', 0x10) 19:22:11 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0xfffffffffffffffd, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040)=0x80000001, 0x79) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000080)={r1, 0x1, 0x100000000, 0x1000000002000}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:11 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x6) chmod(&(0x7f0000000080)='./file0\x00', 0x20000001f) ioctl(r0, 0x9, &(0x7f0000000000)="814db6301858f447475707caba980f1ffa511316267bacd6ccf5466870fd4a4f4c49e6a4240013b6095a90a48f7f4e0e202399e5a4a9652d83d73797") 19:22:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000050c0), 0x1000) read$FUSE(r0, 0x0, 0x2f000000) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x100000000, 0x2001) 19:22:11 executing program 2: r0 = socket$inet(0x2, 0x40000001, 0xfffbfffffffffffb) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:11 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x50040, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0x3ff, 0x5, 0x6, 0x17, 0x1, 0xffffffff, 0x5], 0x7, 0xa0, 0x5, 0x3ff, 0x1, 0x8, {0x6, 0x100, 0xfffffffffffffffc, 0x5, 0x80000001, 0xf830, 0x80000000, 0x800, 0x1, 0xfffffffffffffff9, 0x86, 0x81, 0x7f, 0x5, "1ebfcb1c90db2d4aebb8b240545d43e43812189fb22c911d8ff1d1e422ba7502"}}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x3) creat(&(0x7f0000000040)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:11 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:11 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c9c759e5106f3e5adce617af37523cb5165300a"], 0xb) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x24000080}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xfffffe09, r2, 0x14, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x187}, 0x1, 0x0, 0x0, 0x3c}, 0x400000000000040) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x5003, 0x7000, 0x6, 0x5}) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0xffffff12}}, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x81}, 0x2) 19:22:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0xb7, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/183}, &(0x7f0000000040)=0x78) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000300)={0x232e, 0x20, 0x0, 0x49}, 0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000440)={0x0, 0x401}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000340)={r3, 0x69f, 0x0, 0x8}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={r4, 0x3, 0x30}, &(0x7f0000000400)=0xc) 19:22:11 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x3) 19:22:11 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:11 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:11 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffffffffffd4a) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x10000, 0x0) 19:22:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9d4, 0x8000) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) epoll_create(0x80000000) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80, 0x0) getpeername$tipc(r2, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) getsockname$tipc(r2, &(0x7f0000000100), &(0x7f0000000140)=0x10) 19:22:12 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 19:22:12 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x29) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:12 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:12 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) mq_notify(r0, &(0x7f0000000100)={0x0, 0x21, 0x2, @thr={&(0x7f0000000000)="eb049356747dc36b11001ce14e724569f1b54b42af113b0a", &(0x7f0000000080)="9983b46c77a0f3bd987c2cc9d22c91dff38d43d9d999a247152910fc14d36707698ac00105a2e1e5e6371fc49561ac5358f497086d2a1ca18f7afa0bd0cd4a2aa0be52ae674fb59aba60b1c73a023f9d1b89d87535a0f468512c7327c683cce3289147ca00921dc752bf81a63827c1c2"}}) 19:22:12 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff7f4, 0x200000) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='\x00'], &(0x7f0000000280)=[&(0x7f0000000140)='!@/}.trusted{securitywlan0self\x00', &(0x7f0000000180)='eth1self\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='}nodev^-!ppp0eth1GPLcgroup\x00', &(0x7f0000000240)='\x00'], 0x1000) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffffffffdef) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:12 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000200)={0x8, 0x4, 0x0, {r1, r2+10000000}, 0x0, 0x80000000}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x40, 0x12000) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000440)=r0) getpeername(r3, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000003c0)={r4, 0x2}) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000180)={0x0, 0x400, 0x9, [], &(0x7f0000000140)=0x568b}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/215, 0xd7) 19:22:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10001, 0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0xd82, 0x4) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:12 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:12 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') pread64(r0, &(0x7f0000000240)=""/186, 0xba, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x8) r1 = msgget(0x0, 0x68) msgctl$IPC_RMID(r1, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x5, 0x4) 19:22:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x1) 19:22:12 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x2, 0x81, 0x7, 0x80000000, 0x3, 0x3e, 0x45, 0x1cb, 0x38, 0x195, 0x5, 0x100000001, 0x20, 0x2, 0x896b, 0x5, 0x7}, [{0x2, 0x400, 0x7, 0x7f, 0x101, 0x3, 0x5, 0x6}], "14f034ebc412b625a010e6921517e4171cf9c27858ac3744ea998d799606b8ed68bb819e2d2e68d101660853ac3fedc8c616e9024a2c7e02c3a7e93b1844cc3c994009cfb0dd8395e66e274418185242e4da00a3075d6972f52f8b8c9cb0f5d6b4c2465ab0029d05483830ac3775bc59b35604fc31a6e4e4b821e637e75a009bcbce", [[], [], [], [], []]}, 0x5da) 19:22:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 19:22:12 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65300a58ab858f01d398fbe3ca5d12b0056f61dab80f56c78866931eaddd57f1efba774f2b0704fe4171ae8ab47b87bd1590474419c6513b13edc300f429cb7a50d5986e2bb880481a3393e88e44f88a2a8e64bb7dc920b0105f258cf4652fae653273071e73f8d717dfb87873e618ee0010f28fab95d48eb5a90361549e1083d053af7ac088f7694c7bb7de1eb05d710545bc4ea7e1341b32bf4bda30b3812d938f4797e1bd2f0624ac067f2bb14c3c40934d2eb4f61de5df08ae7867fddaf7d7"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:12 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:12 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) socket$inet6(0xa, 0xa, 0xdd6d) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 774.790611] audit: type=1400 audit(1547061732.847:84): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1809 comm="syz-executor1" 19:22:13 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/215, 0xd7) 19:22:13 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1d2121120cd4093a689bb26d71000000800000000057de01da"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sync_file_range(r1, 0x800, 0x9, 0x4) 19:22:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 19:22:13 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:13 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x80) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040)) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:13 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1a8, r1, 0x700, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffd27a}]}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x144, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9c6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe215c61}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xead4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x1}, 0x8000) 19:22:13 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321d6b42f66696c65300a579105f01aa55a451e11175f05ad6fb8f0e56150024975df"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:13 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:13 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/fscreate\x00', 0x2, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x10) 19:22:13 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4) statfs(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)=""/217) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x81, r0, &(0x7f0000000100)="b9b089d37f", 0x5, 0x0, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x2, r0, &(0x7f00000003c0)="728d6afdcdbf24509a5eb07fbbca76437f1d3cf3d9582d524375e0dd152e4ef5a6a1a4cde5ebfe2c3fc73be043547ea3e55486b018b729aaeb3b618fb754d2c243a1ea79d6c4b1427178e84a37d737436ebb33c6e23a5506308c38ed8cd2351036205d74d64303c0bd857396e55b67cdabc1528d2adaf496a842f409f08c5c7e5b0f5b88524b92", 0x87, 0x8, 0x0, 0x2, r0}]) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000004c0)={0x0, 0x1}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000540)={r2, 0x880e, 0x3, 0x20, 0x292b8983, 0x401}, &(0x7f0000000580)=0x14) io_submit(r1, 0x0, &(0x7f00000000c0)) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:13 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fill0\n'], 0xb) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x3b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r2, 0x30, 0x0, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x100000000}}}, 0xa0) 19:22:13 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x540, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x3, 0x0, 0x3, 0x0, r1, 0x5}, 0x2c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4ee}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8000) shutdown(r0, 0x400000000000001) 19:22:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x3, 0x800, 0x7, 0x4, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d2, 0x8000, 0xbbd8, 0x26, 0x1, 0xa0000000}]}, 0x20}}, 0x4000014) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) [ 775.843741] audit: type=1400 audit(1547061733.907:85): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1868 comm="syz-executor1" 19:22:13 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x1000000003) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x20001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'bpq0\x00', @ifru_addrs=@nl=@unspec}}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x3f, 0x3, 0x80000000, 0xfffffffffffffff8}) 19:22:14 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:14 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300a568bea31af4751a701d5e1fec32737d97304eb7f3f827a59708a4f6ed4f365244b2b9c5edcbfc2014ad203c2da744272cf6dfdad86f5e0ccc3a49a6d4d6e6863bce9caaba4fcf607d8bacb35c49b3f87d7d9e9d6bd393c8f3340f5232a5a5ebdf548f1b8fa4be614cef205f81b7cb4f92876fb2d50f7dbc32bce4e024b500c90d8a9ee34cbea1fadf811637a61aa2fa46e49f61972f299672357778f442e6baf"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:14 executing program 0: r0 = dup(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x203, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101000) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000002c0)={0x1, 0x2, [{r1, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}, {r2, 0x0, 0x2000}]}) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x412000) recvfrom$inet(r3, &(0x7f00000000c0)=""/44, 0x2c, 0x40012000, &(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') read$FUSE(r1, &(0x7f00000002c0), 0x1000) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'eql\x00', r2}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) 19:22:14 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@isdn={0x22, 0x1, 0x1, 0x93e9, 0x5}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)="4232cfa59cbecf79be7bea6637cb1a2da89e886cce38806ac4f9471783a53e795d32f223c8044dbeba1f30b63f4b9529d9e360af12f4c15777302f2454be03bb7f7521354b7b003d465e8841ad8f2ad5fddcab598886f6a42632665efcdf068f1823ab9993eeb6d7a88c0811b38ee222bddc756ad9eaeec60df0227c5b212573c8fbbf3c778c9cae4b189f06ab581fe57cfd1f3c29cf8653fbb530c33c2ec913fdc95a94fc4796ec1ab7998fafd4411cb56a0ff771e8137738f6f35a", 0xbc}, {&(0x7f0000000080)="34c0a820b8f47e48", 0x8}], 0x2, &(0x7f0000000200)=[{0xe0, 0x119, 0x0, "ead264e3996e5b3c40e3a643a48ab982c7de599f98065e8a6737eab46d04b8ba360ddd621aa42c5c808a811ecdad43572910499df5d5ccc55931ae28b9d2c362353afb4290a87c452a585e0682382bb3e3619167d8cdae1eed30fe7b63d5d309ae3c6c825080dc09983f2d32470e7c51a26fbc6248fe7a4ef47c566ae6c4d7d005dbb1058160c7dec818024a337ca0c2dab269cbecb5324124714e5919b5c860e6ad377ee1b4c9d308cedf66da17282be8ab659056c8d837c11722cdad8073f194cf7e3c7d5136903ac4d419e772"}, {0x40, 0x118, 0x2, "cddc910cab9da3e94a270ba36ec3f68f457061f2211bd1ae17490c6b1e031b581511f7734319b64753"}], 0x120}, 0x8090) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000440)='./file0\x00', 0xfffffffffffffffe) [ 776.217343] audit: type=1400 audit(1547061734.277:86): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1890 comm="syz-executor1" 19:22:14 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:14 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, '{$posix_acl_access'}]}, 0x1e) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) ioctl(r1, 0xfffffffffffeffff, &(0x7f00000004c0)="c5c0be63dc09ff4e9bcf771ffdb1a5ace3c7ce731fcfbe6b3cbab9a6835250b5568a1eac995cbd346a5febfceef1fc34a317f5e1e0c630c4c75734e5ec3800155ac1c3b3683c2829df34270e09be997983fdc715d3e0943ba73f190219c1ac3002042233bb1759cd5c701928380bcfa4041c2e7d29d87866496e4a2e6bf075fa202299f07db9faeffaed1ad75dc5e7db") creat(&(0x7f00000000c0)='./file0\x00', 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x8000, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0x4b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) getgid() r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x2000, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000002c0)=""/183, &(0x7f0000000380)=0xb7) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000580)=0xffffffffffffff9c) [ 776.533291] audit: type=1400 audit(1547061734.587:87): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1913 comm="syz-executor1" 19:22:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = dup(r0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x200, 0x2, "93dfecc65b9533b6565999f7479dad580d6a142615ce4ef234c7a7e5a33aeeda", 0x9, 0x100000000, 0x55, 0x1, 0x31e}) r2 = socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0x76) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:14 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syncfs(r0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:14 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101500, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) statx(r1, &(0x7f0000000000)='./file0\x00', 0x1000, 0xfff, &(0x7f0000000100)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[]}}, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) 19:22:14 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) [ 776.818863] audit: type=1400 audit(1547061734.877:88): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1928 comm="syz-executor1" 19:22:15 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000000c0)) [ 776.906423] audit: type=1400 audit(1547061734.937:89): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1928 comm="syz-executor1" 19:22:15 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) prctl$PR_SVE_SET_VL(0x32, 0x4463) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:15 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a0000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x30, r2, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3, 0x3, 0x8, 0x100000000}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) recvmsg(r1, &(0x7f0000000b80)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000300)=""/222, 0xde}, {&(0x7f0000000400)=""/148, 0x94}, {&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f0000000540)=""/238, 0xee}, {&(0x7f0000000640)=""/8, 0x8}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/230, 0xe6}, {&(0x7f0000000880)=""/76, 0x4c}, {&(0x7f0000000900)=""/52, 0x34}, {&(0x7f0000000940)=""/149, 0x95}], 0xa, &(0x7f0000000ac0)=""/160, 0xa0}, 0x40000000) write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000100)={0x9, @capture={0x1000, 0x1, {0x0, 0xfffffffffffffffe}, 0xa2, 0x4}}) 19:22:15 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:15 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fba6054759bcd9ecbb1fc249c40dde165e77b6643bfc5bb6245bae895a3f21f58daee4b9a40210343f203f98a67c5f8e1873e640cff913cb7ba58b01560fa57bd6000d91603266a154ae8e55cb280a55868dc998dd18e63f7786d1333169117a289781d51749828a0044579d8cea2ddfb9a4cc18981485781eb8b0efbbf1d64ccc8fe4f88003480134b987cff3d308ad70647cc57f06ded22a3906bcd0cea6b847fe2bcd49"], 0xa6, 0x2) creat(&(0x7f0000000040)='./file0\x00', 0x1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) [ 777.296990] audit: type=1400 audit(1547061735.357:90): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1949 comm="syz-executor1" 19:22:15 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x27) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) 19:22:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x257, 0x7}) shutdown(r0, 0x400000000000001) 19:22:15 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x8) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:15 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:15 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000500)=""/254, 0xfa) 19:22:15 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000040}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x1b4, r1, 0x2, 0x70bd2b, 0xffffffff, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe31a}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}]}, @TIPC_NLA_BEARER={0x120, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0xa}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x440c0}, 0x4000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:15 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000240), &(0x7f0000000300)=0x4) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000009}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="800000003f2a06484e241a287820292932618df3ffc12316e2c570c5ceb1a5507653c41961bf40f0b6fc936b8c148319e326ca1a5c6cc8dfa1f0126768430d20ff756fcdfa647f97c5c87a0a87b2e0803dd215451de310b426e79494e1b9e16f59a22f2659b7a8773980526b01ab90a609b5d0f088749b71b9a36dbcf4bfdeaa1979fad70495dc5e029d2ff5c452ea80c855158d803edae3596711043bd19e959d2d38dd5d03c1fa634df7e8736cdf29b17ea5ef2b6954ac1d", @ANYRES16=r2, @ANYBLOB="00042bbd7000ffdbdf250c00000008000400ff0700000800060002000000080006008000000008000600030000001c000100080001000a0000000800060077727200080001000a00000028000300080007004e200000140006000000000000000000000000000000000008000500ffffffff0800050005000000"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="232120d4a577ddbb72adc13da69b8fd24c2e2f66696c6530023c0da55c34fe080b7df174b75180d9727f2af5c9412697f0840848a8a6824421e274bba584618863ae9a43611f15d2eb2b656a38cd2479d4d60b200145036822a281e0d9c53f91361141c0f27cc956c91e85b4fb323f769dc8ecfc8850e852316812ef15267043fef8d5df90bca574a176a958e9a556f09140bce5544f84c9561eaec57c750f771efab93d17dbdfa3946cdf5a4468ce471e80628d15db714bd05ede08e798a6dd4ceb86159cd60312f7b5dfd5e6e1dbf512dbfcc7dcea7e25c3609512d1a4aace14a39b4a5ff6ed4b8a3134e258ba32ab"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000080)={0x10001, 0x10000, 0xffffffffffff8512, 0x6, 0x3, 0x0, 0x2, 0x7ff, 0x6, 0xad}) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000200)={0x3, 0x5}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000480)=0x8f8052e, 0x4) 19:22:15 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) [ 777.851145] audit: type=1400 audit(1547061735.907:91): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=1985 comm="syz-executor1" 19:22:16 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) syz_open_procfs(r0, &(0x7f00000002c0)='net/icmp\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/43) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xfffffe78) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000000c0)=0x6) write$P9_RSETATTR(r1, &(0x7f0000000100)={0x7, 0x1b, 0x1}, 0x7) 19:22:16 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0x146) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x3, 0x300000000, 0x84, 0x8, 0x3}) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:16 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x30) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = getpgid(0x0) r2 = getpid() kcmp(r1, r2, 0x7, r0, r0) 19:22:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000000, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x40000000004e23, @multicast1}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x2, 0x102) setsockopt$inet_tcp_int(r0, 0x6, 0x26, &(0x7f0000000540)=0x4a, 0x4) clock_gettime(0x200002, &(0x7f00000003c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000300)={0xfffffffffffffffb, 0x7, 0x4, {r2, r3+30000000}, 0x5, 0x6}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000002c0)={@multicast1, @dev}, &(0x7f0000000380)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000200)={0x6, 0x9376, 0xffff, {}, 0x7, 0x1}) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x2f, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback}, 0x4) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) accept4(r5, &(0x7f0000000100)=@llc, &(0x7f0000000040)=0x80, 0x80800) syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x80) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)={0x7, {{0x2, 0x4e22, @local}}, 0x0, 0x1, [{{0x2, 0x4e21, @local}}]}, 0x110) [ 778.187278] audit: type=1400 audit(1547061736.247:92): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2003 comm="syz-executor1" 19:22:16 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:16 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r0, 0xc3f1, &(0x7f0000000040)) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0xed6fbe8ec9b205f0, 0x6, {0x0, 0xffffffffffff0000, 0x8000, 0x6}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000240)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x7fffffff}}, 0x18) 19:22:16 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:16 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)={0x6000, 0x110000, 0x80, 0x529, 0x80000001}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:16 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000008000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x20002) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x4e1, 0x8000, 0x7fff, 0x2, 0x200}) socketpair(0x2, 0x4, 0x4, &(0x7f0000000000)) 19:22:16 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000080)='keyring\x00', 0x8, 0x2) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 778.611508] audit: type=1400 audit(1547061736.667:93): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2030 comm="syz-executor1" 19:22:16 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x4b, "19e9378379aa182da7c695241829195cbae689b8f89009175befc736de073f9b90b811361eca9b77be2f10a60a37cc9fb227879b51e90f11eda06d646aa4cedbb07bf5d0cf5edc1db2b1ae"}, &(0x7f0000000100)=0x53) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0xd947, 0x4000000000, 0x7, 0x3, 0xffffffffffffffff, 0x6}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x20000000000}, 0x8) 19:22:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x9a, "29ebc50689756984c4960dfcbd91dd021579ea2091355b39adf378eca8d3a1dc8d215b6c516127bebbe3373ad56e697d7a237c17a0e6be22583b972a1e18fbf455284fbed558c2d467b8416168a3f883a5c7758dee988e5f4ab851bd59ef4ea6a961d7c4005d54484e5b0dbf7a2ec9723f82a85218160f841602d21b78a820192f3c20dfc9bb7cc28997ee0dcd56c42223ba5a0d06c136bd4e48"}, &(0x7f0000000040)=0xa2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r2, 0xfffffffffffffe00, 0x20, 0x0, 0x3}, &(0x7f0000000200)=0x18) 19:22:16 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 19:22:16 executing program 1: r0 = gettid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80e00, 0x0) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x40, 0x0, 0x2}, 0x6}}, 0x18) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:17 executing program 5: chmod(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2d) [ 779.030582] audit: type=1400 audit(1547061737.087:94): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2055 comm="syz-executor1" 19:22:17 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000003c0)=""/215, 0xd7) sendto(r0, &(0x7f0000000000)="4642f4858b8688f95106576753a3b4fc02dae565b239928c1b56d581", 0x1c, 0x40, &(0x7f00000000c0)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x80) socket$bt_rfcomm(0x1f, 0x3, 0x3) 19:22:17 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(0x0, &(0x7f00000000c0)=""/92, 0x5c) 19:22:17 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x3) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933754e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0cc01ea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000566fe3d2807fd665cda909318e257e8bc65c3035d0c6cebca5e4f4a1aa25237473dfb917c234bd61ef43b32eb5da0dd4988def8cd88c5643c99ec6930cbf5288bb9826aa650389e21c14dff6002c9f6037a21bf958f020c411b9507bcb2fc45549bdfeaefe419faa5f1d6218bd5b7d489f6189ef648609b3757136fa430658a0b33eac8f50145be624a2344a02d3668b4bf84a12f1a6500bcd25dad961558c4089a20c"], 0x12d}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x7f}, 0xb) 19:22:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x69, "3c14cccb5225bcc67347524b5feb7a033ee90c475609fde54d5c9d214f889128aef4ee78364d60e29ce22d6a37f0f53c4f556f7c96ec605a5da7ed565a889c87b059f3eb3bc5546fa52b6b7aaca6815e8deb3e950531b92966764e4efccffda15d11093ece5760c34e"}, &(0x7f0000000040)=0x71) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r2, 0x2}, &(0x7f00000001c0)=0x8) shutdown(r0, 0x1) 19:22:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x737ac201880d5f0e, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) gettid() fcntl$getown(r0, 0x9) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:17 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:17 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) 19:22:17 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x1e}) 19:22:17 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x1, 0x4) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 19:22:17 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:17 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321201f136f2a00632e2f266c7b012d31291e05a8ffdbe0fe602da200a6f7c11861b09b177c8cf125b48bba4fee881408a071802892376e080cef61b125f4b92b2b8b14800fa579b95895a17d9afe7c52f4667c7c25dfefdb04ec6fd7b33594bd109852553e199e7bd6eb86b0f69b492bc270263386d9ca9c6eb9f4a6e93a8baab10e43fd2c520e031f7dad3e655dec4bd165837659468af576d1e79afcea50a02668d365be279093ae2bd893bad61206bfdfea26b9d592"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000100000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512a010600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3ceaadd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) [ 779.899351] audit: type=1400 audit(1547061737.957:95): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2105 comm="syz-executor1" 19:22:18 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000340)=""/215, 0xd7) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') dup(r0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x11000008}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r1, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x40005) [ 779.951227] QAT: Invalid ioctl [ 779.968268] QAT: Invalid ioctl 19:22:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) timer_create(0x6, &(0x7f0000000040)={0x0, 0x39, 0x4, @thr={&(0x7f0000000100)="bff7ce9cb7a06b095d0b2d4a9a3d9cd285c10eb30829f6bc5f0f25e6663a7013c95acefca704c9a473dd41c4d15509f4f95c34292cf979458f2db0aa480ad8afd9db69c0b935001cac5f20e40fc40978f88de1ea508d782000778a6a870cc44e7fe35c2b8b42a990e13a05820b4ca1eba40b990ea67bbfb68e63a86aca6ee37d78af8fb8a677b0161dbd2f7f59251ddd5188db55", &(0x7f00000011c0)="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"}}, &(0x7f00000001c0)=0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x2, 0x3b0, [0x0, 0x20000240, 0x20000270, 0x200003b8], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x20, 0xe84f, 'veth1_to_bond\x00', 'ip_vti0\x00', 'syzkaller1\x00', 'bridge0\x00', @local, [0xff, 0x0, 0xff, 0x0, 0xff, 0x80ebab7a88b147f1], @empty, [0x0, 0xff, 0x0, 0xff], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x3, 0xffffffffffffffff, 0x6, 0x0, 0x0, "cfd10fe09a0c1d2648b0613922756477e4844c447c8fd140a9818637f423a2d22720b84c76b6292eed9d92eb632aa6dc35ef7c7457d0e4e01cb6a995a5bdf99b"}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x1b, 0x8, 0x18, 'veth0_to_bond\x00', 'bond_slave_1\x00', 'vxcan1\x00', 'erspan0\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @random="fb8444755991", [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x148, 0x1b8, 0x208, [@connbytes={'connbytes\x00', 0x18, {{0x20, 0x40, 0x2, 0x1}}}, @physdev={'physdev\x00', 0x70, {{'dummy0\x00', {}, 'bond_slave_1\x00', {0xff}, 0xf, 0x8}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xffffffffffffffff}}}, @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffc}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x4423, 'syz0\x00', 0xa}}}}]}]}, 0x428) timer_delete(r2) 19:22:18 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/26) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x6, @loopback, 0x3ff}}, [0x100, 0x2, 0xfffffffffffffffe, 0x10000, 0x0, 0x8, 0xffffffff, 0xfffffffffffffff7, 0x6, 0x7, 0x7f, 0x1f2000000000, 0x6, 0xbb01, 0x46d761c]}, &(0x7f0000000040)=0x100) 19:22:18 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0xb) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1, 'sh\x00', 0x2, 0x7fffffff, 0x1}, {@empty, 0x4e20, 0x3, 0x5, 0x6, 0xfffffffffffffffe}}, 0x44) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) 19:22:18 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x40, 0x250042) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x93d) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r0], 0x12}}, 0x0) 19:22:18 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/215, 0xfffffffffffffe88) 19:22:18 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x0, 0xe660, 0x9}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="44000000f166e05f2e4faf179d557d900c6d80fe3e5f7e56726e30459c95f15564c58df0d6f980fc760655539166cb29684f033dd5c317d80b60e5dce0a96d7fb22f02f708f72cfc"], &(0x7f0000000140)=0x4c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r2, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xb, 0x113, 0x4, {0x9, 0xc4, 0xb95, 0x7}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x3) 19:22:18 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:18 executing program 1: r0 = gettid() r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000140)=0x7) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESHEX=0x0]], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 780.466029] kernel msg: ebtables bug: please report to author: bad policy 19:22:18 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000080)=""/215, 0xd7) 19:22:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) shutdown(r0, 0x400000000000001) 19:22:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe80000000000000000000000000000000000000000000009983bd5d9bce96a611c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c8c010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a5018297290180ffffffffffff000000000000000046cbdccda121af01000000000000000000000000157a130c10bc071b1dec2e138e5eae81b682036a2fa251334b75162cadfe6d7b8db7a76936f3c8df7b83e5ef510d582d93b1b3f00c9972d9636f53f298c9c3627be6e89ac9b78f9269c144baec63db5d6563307783c6a9d753997dc438875f5e050cbada5440538a2128bd91f41bc007f8b956d9fed45f4019f3011a693c63c3f0cc30c5300898da0c0646782ffcaa1b"], 0x12d}}, 0x0) 19:22:18 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x2000000008b) chmod(&(0x7f0000000140)='./file0/file0\x00', 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x100000000, 0x4) 19:22:18 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:18 executing program 1: r0 = gettid() pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f00000012c0)=ANY=[@ANYBLOB="23211688ff5ff936e2a80a"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x8000400) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) flistxattr(r3, &(0x7f00000001c0)=""/242, 0xf2) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000100)) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) prctl$PR_GET_THP_DISABLE(0x2a) 19:22:19 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000080)) 19:22:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x2, 0x80000000, 0x4, 0x8, 0x1ff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) getsockopt(r1, 0x1, 0xb812, &(0x7f0000000180)=""/33, &(0x7f00000001c0)=0x21) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x9, 0x301000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000140)={0x2, 0xfffffffffffffffc, 0x81, 0x7fff, 0x6, 0x7fffffff}) shutdown(r0, 0x400000000000001) 19:22:19 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:19 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000100)=0xcc) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r0}) uselib(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r0, 0x0) 19:22:19 executing program 4: r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) syncfs(r0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:19 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getqdisc={0x34, 0x26, 0x106, 0x70bd26, 0x25dfdbfd, {0x0, r1, {0x8, 0xfff3}, {0xffff, 0xffe0}, {0x5, 0xffff}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40041}, 0x4) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x4, 0x161001) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000001c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x7fffffff, 0x9b, 0x0, 0x0, 0x3, 0x10801, 0x2, 0x80, 0x62, 0x0, 0x4, 0xffffffffffff0000, 0x8, 0x5, 0x7, 0x80000000, 0xba, 0x0, 0x3, 0x100000000000000, 0x0, 0x9, 0x80000000, 0x2, 0xfffffffffffffffa, 0x9, 0x3, 0x2, 0xad0a, 0x6, 0x6, 0x8, 0x5, 0x6c2753c1, 0x100, 0x0, 0xa8e, 0x4, @perf_config_ext={0x100000001, 0x800}, 0x80, 0x1, 0x20, 0x3, 0xfff, 0x20}, r2, 0xf, 0xffffffffffffffff, 0xa) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x3}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) setsockopt$inet6_dccp_buf(r0, 0x21, 0x8f, &(0x7f0000000280)="6ad0f9ffe5ef95a9a50499d226feccf42de34e3b90e1bc6c56083e5435a6e97bf8816f9d46ebf357d42e971718d6f885b46126a999a494f33f73ff1cee99e53c3afc25d53c4ce4b0e84080d59207756a2ac676a4c0580bcfe0eca90cda71f41478d4e47e55990276ec9e369779208675ba10a46d61ab30280a2bfc67b9107840a68befc6fce7be4e94c35ec1f8a0da196f1f606f76175a2b828a95a8b805f1a2a8027aaa94b796227e054b5cd7dbcb1122a4fddaae96e20ba355725fc4d34dd495c3db97dff3b5e80743522ecc8854f9575f8a4362cf28d6e8922c380f6302ebb7683190", 0xe4) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$KDMKTONE(r4, 0x4b30, 0x4) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400040000000001) setsockopt$inet_mreqsrc(r4, 0x0, 0x0, &(0x7f0000000200)={@multicast2, @loopback, @local}, 0xc) write$ppp(r0, &(0x7f0000000380), 0x0) 19:22:19 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:19 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) 19:22:19 executing program 1: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:19 executing program 5: chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x4bf}}, 0x3) 19:22:19 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) getgroups(0x2, &(0x7f0000000080)=[0xee01, 0xee01]) setgid(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x134, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x743}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6427}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xedee}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x733e}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4}, 0x40010) 19:22:19 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 781.672854] kauditd_printk_skb: 1 callbacks suppressed [ 781.672880] audit: type=1400 audit(1547061739.737:97): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2217 comm="syz-executor1" [ 781.758360] audit: type=1400 audit(1547061739.757:98): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2217 comm="syz-executor1" 19:22:19 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000580)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0x0, 0xee00]) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) getgroups(0x2, &(0x7f00000007c0)=[0x0, 0x0]) getresgid(&(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x4}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x1, r3}], {0x4, 0x3}, [{0x8, 0x2, r4}, {0x8, 0x1, r5}, {0x8, 0x4, r6}, {0x8, 0x1, r7}, {0x8, 0x0, r8}, {0x8, 0x6, r9}, {0x8, 0x1, r10}, {0x8, 0x0, r11}], {0x10, 0x5}, {0x20, 0x4}}, 0x7c, 0x0) 19:22:19 executing program 1: r0 = gettid() r1 = socket$rxrpc(0x21, 0x2, 0xa) fcntl$setstatus(r1, 0x4, 0xc00) syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000005, 0x0) 19:22:20 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 19:22:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe6be5000000000000000000020000000000000000000000c755e096e2b73685cfaf2f7acf66a2aae179769143eb93b93933755083a207154e441d367aa923495d2900f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4bfd6900db0876912c1dd4bd4216ae41194557de996949a9722902d18c0400f9ffffffdba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af011f80f4316a638d29f3205bc9a3a09297d7193751eeb2fcd03342a32260a827dfa2820b4a0eaad38e9c4120a94292b53dce81b86b530f3b331bac1fc19f700678c7329984c972dcd5b4dda2587b1287fa0059ab8bc1b1657efd1d2bd93192f4cccd83a88651db1d6f97a5c276c2683823f4a1dd7986afc744698df7013cc0af7ab2120ccf6a075c018dde970df29f97507c00e2edfead9784fc2284f598d314aa2326c9258fc37a86eaa2c02e94"], 0x12d}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19:22:20 executing program 2: r0 = socket$inet(0x2, 0x3fffffffffffffff, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) setsockopt$inet_int(r1, 0x0, 0x3f, &(0x7f0000000040)=0x7, 0x4) shutdown(r0, 0x400000000000001) 19:22:20 executing program 3: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:20 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='v7\x00', 0x40, 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:pinentry_exec_t:s0\x00', 0x25, 0x1) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:20 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:20 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gre0\x00', 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x4) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) [ 782.374025] audit: type=1400 audit(1547061740.437:99): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2258 comm="syz-executor1" 19:22:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:20 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x0, {0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}, 0xd4}, r1}}, 0x38) 19:22:20 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:20 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='fdinfo\x00') write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321072ee42a1a6650308a"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1, 0x0) 19:22:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4040, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000040)={{0x8, 0x2}, 'port1\x00', 0x2, 0x828, 0x3f, 0x1, 0x7, 0x9f2, 0x4, 0x0, 0x5, 0x1}) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x6) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:20 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) ioctl$int_in(r0, 0x5473, &(0x7f0000000340)=0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x3, r1, 0x0, 0x0, 0x1}}, 0x20) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x3) 19:22:20 executing program 1: r0 = gettid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x101000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000340)) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0', [{}, {}, {0x20, '#! '}, {0x20, '#! '}, {}, {0x20, 'wlan1.!cgroup('}, {0x20, '#!\x19'}, {0x20, ')self'}, {0x20, 'ppp0'}]}, 0x34) fallocate(r2, 0x0, 0x81, 0x0) recvfrom$unix(r2, &(0x7f0000000100)=""/249, 0xf9, 0x40000000, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x101000) r4 = getuid() r5 = getegid() write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {0x6, 0x1, 0x7}, 0x4, r4, r5, 0x5, 0x4, 0x5, 0xffff00, 0x401, 0x4, 0x1ff, 0x1, 0x1, 0x7, 0x0, 0x5, 0xd092, 0x0, 0x7ff}}, 0xa0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000002c0)=0x40) 19:22:20 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:20 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x4) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000300)={@multicast1, @local}, 0x8) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000040)=')6wlan1ppp1(]em0*+em1&:\x00', &(0x7f00000000c0)='md5sum\x00', &(0x7f0000000100)='lo^-vboxnet0wlan0selfcgroup&cgroup\x00', &(0x7f0000000140)='ppp1^bdevlo}\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='}vboxnet1\x00', &(0x7f0000000200)='!\x00', &(0x7f0000000240)='\x0eselfsecurity)securityppp1\x00', &(0x7f0000000280)='GPLcgroup\x00'], &(0x7f00000005c0)=[&(0x7f0000000340)='eth0keyringem0user\x00', &(0x7f0000000380)='\x00', &(0x7f0000000400)='security-!\x00', &(0x7f0000000440)='proc\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='^\x00', &(0x7f0000000500)='(nodev\x00', &(0x7f0000000540)='wlan0selfprocsystem^)eth1mime_type@%vmnet0user-^\x00', &(0x7f00000006c0)='wlan1\x00\x1e9b\xba@\xbd\xf6wJ\x16\xef\xady\xbb)\r\x01\xf9,\xe0\xe4\xf4\xea8\xd1\xdd\xbcw\x17\xaa\xf9br\xc4\xba\xf3\x97#\xc1s.\x15\a\xcc\vgqP\'\xbd\x94M?\xedQL\b\x93\x10h\x811\x90\x9a\xce \x10?\xf2\x92\xce\xeb\x11\xb1\xd20*\r\xe1\xd4|\xb9\xf4\xfcK\x11\xc4Y\x86!\x1f\xe2\x9c\x05\x96\xce\xf7\xd4\xcdn\xc2\xc3\xf7\xf1C\xd4\x9c,1\x9bs\x89\xf7)BK\xf2\r\xafh\xb2u\x04\xb5\x01\xe3.k9?}\x8f\xd3\x04\xd1\xb1D\xbe\xe8\xb2s\xdf\x91):\xcf\xbd\x1flSo\\\xff\v\xbe(S`\xc1\xd6\xca\x8aP\x8b\xce;B+b\xd2\xd2:\xfe%\x00\xdfZ\xf5\xc4\xce\x9a\x8ah\xad\x86M\xd9\xf0,\xec\xbd\xe8\xb4\x97\n\x1a\xa4e\x00k\xe3\xab\x15\xb6(sc\xa0\xed<\xacP\x84\"']) chmod(&(0x7f0000000080)='./file0\x00', 0x70) clock_gettime(0x7, &(0x7f00000002c0)) 19:22:21 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x872, 0x798}}, 0x30) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x2bc, r1, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x711d61a1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5df}]}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x943}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b6ec0d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffff62}]}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9224}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x4044084}, 0x40000c0) [ 783.089460] audit: type=1400 audit(1547061741.147:100): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2300 comm="syz-executor1" 19:22:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x143002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000000c0)={0x1, 0x4}, 0x2) getsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x0, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r2, 0x0, 0x0, 0x80800) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:21 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x56) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:21 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:21 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x1, @pix_mp}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:21 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(r1, 0x0, 0x0, 0x8) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @loopback}, &(0x7f0000000040)=0xc) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)=r2) 19:22:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:21 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:21 executing program 0: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:21 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fiUe0\n'], 0xb) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:21 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) r5 = getegid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) [ 783.819201] audit: type=1400 audit(1547061741.877:101): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2338 comm="syz-executor1" 19:22:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 19:22:22 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000000)={0x938, "7330dd0f5b03c2dd8027c76c5e7c167b53539d86140e015374ea57279c60f82f", 0x7, 0x100, 0x5, 0xaa, 0x10, 0x2, 0x6, 0x2}) r2 = geteuid() fstat(r1, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000029c0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000002ac0)=0xe8) r5 = getgid() lstat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000002f40)) getresgid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002c80)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000002d80)=0xe8) fstat(r1, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000002ec0)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002880)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="00c30968d6da72cd11cc1c2f805499b15f11184d5866916d2a327c322c19b58b8b426091140e2a0ae59fc9c9b99876f76147493edb25de92308c2c68987e536b79e22efe0f501418353e7e26d81fda37cf016a1132070f33f15a", 0x5a}, {&(0x7f0000000080)="2e98cf907ab2cb60dd0c75293eaae19f54f09055f5050bebaa52ae16f8b1c0e524e9a36fb4c4854bbf1b775d5636abbbca22d5226b832fc0af120754b5a02a", 0x3f}, {&(0x7f0000002440)="2989b327d73cadffbf4313f8279df54a505953c50f1132fb5a789e0b7804115ac2130d9786a1f5928b50ccc1c16040682e587f83d78ffae97986dfb12dff9d6419dc35bb7f6af9738c0376731584c8f5d1fb8c533031071166422c6e46341a303975e61c18434d6182784330dd7332bb0639eb29fd96c5212e7e52113fa74f73708a2c0f0730e6d8aee1ebfc1596724ca3b4bb09539c826ec7c2e68c2b8508a88917b342501a48394d39a907af230f2102932413bdbfcbbad47a3c6e559524529ebcc46770c4862e", 0xc8}, {&(0x7f0000002540)="ff6f6eb8cfecd29def0992165c7e49e9dfada04be2bb1546886ee6c143d21a5691aa0056b09f5fd5694af17001cd2d26a6e9a83ce2977d4e119da93c70d7449b3fbd9b9ac1e6ca2bb63c46e183d010874c25b3362f58de3759991ebbfaf006d88196cf0eec83ad115c0b7ef69815f8df6563002840a136b7e7f9f0c00d99007d132142288362dd49ff5c075edde205cd9080d9dd479e231f09613452aa943ae750d95db0fb1711687ab5d9db1fd39fc1674cf5d9b735b701d5bfbc731f5d8b47e8f3707b3c9985edf1972489f4f2c0c3fdbc5e0bdb0738d370ff27cb847473660b395439e556884684d3a899fedfd7f34a8574d6", 0xf4}, {&(0x7f0000002640)="9c8de9983298cba1966befaa2ed5b1afd412bfd756f45892b0272b8924435b2f322f0418bc20421d13b29946174243025e856493c453735e46bf2a2954c229828dd4789a0588360cac4d7f098373b199e75f44a5b86f6132fb617eec336951617df6171a5257ac0eba69ec79a4c6844ee4434443706a11e8b89966bbb8b15c387197a7ca9a6df66c2e8a212e23fd630cb9e7a8a903c8614fa1a741570a520d1504203c09061e21f5fdf42d76232da0f1e92f1a932fad2233466055ebb7720e25a8ee1cab6c", 0xc5}, {&(0x7f0000002740)="6083c78d5d080fb53bd865b9a6eda63c3d75e890d49519ce416d5c909715f76934d8828553ddd6938c03a1073831c6a1e1ad405385725a3ca55ec721091b772307d0beb830dca30def9a23afb960171eb2d5133e1d9e5fdebfdc42a6b004d5438fc5be9ed5c7f8163986cb878684e228aa3f38a1eea15af645aea0accc128d1d65f6e2394a56554e954a934355da03737a02e2a35b212f75005824cad418a3", 0x9f}, {&(0x7f0000002800)="cf37bb203cee5086882d76d0a096ed670a375b5fdccbd6522a05864284677a6399bd6b571131a2bb8818cc679a1c1318325d10bb7bb11d5790e419db0dfd8e5e43db19f01c38cc41671d8dd62ea94222a864a57c0cd84a824dd58e1fb3fbb4dc2f63d83b1f2081b46c12", 0x6a}], 0x9, &(0x7f0000002e40)=[@cred={0x20, 0x1, 0x2, r0, r2, r3}, @cred={0x20, 0x1, 0x2, r0, r4, r5}, @cred={0x20, 0x1, 0x2, r0, r6, r7}, @cred={0x20, 0x1, 0x2, r0, r8, r9}], 0x80, 0x20008800}, 0x20048040) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000002f00)=0x7fffffff, 0x4) write$binfmt_script(r1, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 784.124122] audit: type=1400 audit(1547061742.187:102): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2353 comm="syz-executor1" 19:22:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x20}, @in=@empty, 0x4e24, 0xfff, 0x4e20, 0x2, 0xa, 0x20, 0x20, 0x84, r1, r2}, {0x6, 0x3, 0x7, 0x2, 0x10000, 0x5, 0x7, 0xfff}, {0xa56, 0x4, 0x8, 0x7}, 0x7, 0x6e6bba, 0x0, 0x0, 0x3, 0x2}, {{@in6=@mcast2, 0x4d4, 0xff}, 0xa, @in=@remote, 0x0, 0x1, 0x2, 0x3, 0x800, 0x3, 0x8}}, 0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xae6684f2, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:22 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sync_file_range(r0, 0x6, 0xba28, 0x2) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:22 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:22 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x2, "93790ca9f4bfbdf510afd90dee59c8eeacbf"}, 0x14, 0x1) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="14276fa9b90aceca071bb1d2df15e280b1369a65a455009d9204b5cd7f9074f327ae06bdac171d0286002987068574c3786a40b9f7e5afb973dc982f0564ce965a1246fcc169240d84d957cad2a97eff34b0b008004a6ce3caa25c7d7bd4b82cef967fd5f4646a01baf44508e61e8ad9c676115cdeacbf289666891fec4b6db31b3eff1026f9f4a11095a7df746754742c6f8c45f7eaf6298bf599a95b0b559866a725e2bd3be28cb785c0e54efbf6d6c91be2217a3c948f82c3326bab22789eb27f9eba1a968fceb306baf6abc239d45eca1c200734ad946657dba2413eba19a9569047", 0xe4, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000400)='pkcs7_test\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='vboxnet0eth1em1system\x81posix_acl_access]\x00', 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r0, r1, r2}, &(0x7f0000000500)=""/221, 0xdd, &(0x7f0000000680)={&(0x7f0000000600)={'rmd128-generic\x00'}, &(0x7f0000000640)="b3b8a21eaadfd217", 0x8}) 19:22:22 executing program 1: socket$inet6(0xa, 0x2, 0x9) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = dup(r0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) [ 784.368038] audit: type=1400 audit(1547061742.427:103): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2365 comm="syz-executor1" 19:22:22 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x3ffc) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4001) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) r1 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r0, &(0x7f00000002c0)={0x1e, 0x37, 0x2, {0x3, 0x6, 0x8, r1}}, 0x1e) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{}, {0x20, '/dev/vhci\x00'}, {0x20, 'lo,-.'}, {0x20, '/dev/vhci\x00'}, {0x20, 'eth0#,'}, {0x20, '/dev/vhci\x00'}, {0x20, '/dev/vhci\x00'}, {0x20, '/dev/vhci\x00'}], 0xa, "5bf75adbdf9770634510827b045a0c3a2296f296d06c7458b764c6c998096577a8acfa267b85f98fcade2480221051621d696d9a0ea2d9efb4f128da99a84886f79962bdafa25d46848ab3dfababdd7ec41e809c0259e44494cd8b085ee13a3bd2beb55b0c6493a36fb13627a9c76065f347b38a3883ea0d008d644897a9ba6c11e4634b9f8757df91c98703"}, 0xdc) 19:22:22 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:22:22 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) accept$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 784.552953] audit: type=1400 audit(1547061742.617:104): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2365 comm="syz-executor1" 19:22:22 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./file0\x00'], 0xb) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000640)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x803d}) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x30400400}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x4f4, 0x3e, 0x102, 0x70bd27, 0x25dfdbff, {0x4}, [@nested={0xec, 0x82, [@typed={0x40, 0x24, @binary="605422cef25125a49a95467a0b8dff2e9c25f3402e6ff2a8caafd8ec90e0ca66e07f947039193bfbc8bb732c89f5e9dc26ca31e198f481289cc3"}, @generic="eaf2e8b201e61706c109ded743d5e36fe9995eab68a476ee494d367dd7003755bc362cd161f8d13f722e4506978158a320b711d28b15d1d2501d66f8ab07f6a04245944c01c40781cf2ed8033f2666164c41414a6e1a5701a70d83036369e228504029f8a7fc251eed0f6dcfb2805a18b9ea2835510739b33a618bd15199442f6d738d0f8755d0b58f3daa7efd827f43e01de54b266b0180df3f42b022de46b704456e2f3e72"]}, @generic="8b004c5198f654032ee75413fc5705af22239d6aa9470c79071bf1b434808e95006487b668a4382c38e77c3d0f5a594618bd140029ea5db9e496fdb3115247d5b5812381d426bce6e1960184442cb2853d0675a5bb3fb2c2a380e721c27a147c88f2afe0ee7611bf412b935deb677ef22bc281445fc8bfefcc5e3acde43e5558f55eaf8ba805bf", @nested={0x20, 0x47, [@generic="e7f076f8c0fd608b79ca1a59fe3ee0970c4247dc2835ee46a28f2e26"]}, @nested={0x284, 0x8, [@typed={0xc8, 0x8d, @binary="b7ccf48a4d897e73b504832c3886b339051a89fc15a59d6f36f04ce1d7aeb6fc1b8a60be3332cdaf8fc164d02725bfb37214376d5f24648514fadca6d2e730e12dd6f5fce3115d57ce0165353d4d646e9d107a5eaaa9c0e48314102cdbf7b0094e946dc3fa6fbcc6b5e78ed53cc2c7e67995550b33dcf32eb92a16ab293b5d941bf967a622e21b73063a26370ccfa7b7073ae0e9cd7a7793903e9d7656b5adc515470fda028a49b9be9c7088b4a1d79062be7555faa280b52cdeb9a497c657c7be6a55be"}, @generic="2d0d13ad4700bf0e887739e58a7ccd2f7f6f45658b982ede344970e65fd4e6c7916c11be9b819b02b52eb32c39c4da36d45da9513804335f2e7b88ae058f4f3887c4d0aa0fca469a56fc0c882ab61feb7645f477b2713e1d3591a83b410ee730b34108416948cf59bdf2bccda653803391b7109093a82a64e519886178afaa927edd15a2", @typed={0x8, 0x66, @pid=r0}, @generic="74a30c00e5c8b6c96587e0fbc71e364f72b8ad484a4e7d02e1500af711966a76cc80bac04a66bd7573f17e035e303a0a56edd95e3cdbd3fead1551218d0ca9c1b23859213fae5b3d0fd0228d74ea96eebf9af31f570c21c116f5f33e7e394c3270ec3b583f349beaae3d76df90108524d162acc781b21c243a541c1b967f55e862c92340e2ae341fc7207d5174ab22cba3910dd49a73fc3289e0bc078a0b818e468e307cf02b40726d655738223cdc9b7dfa8677bff73a787a64c91c1dc519299f6d79d1435bbb2275daa11ef7c29591ddd5315b042607a0fb3e6e73a97d5b6140a8296765003a98f5db41c7d521e6", @typed={0x4, 0x80}, @typed={0x8, 0x82, @pid=r0}, @typed={0x8, 0x84, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @generic="206ea964d4af3b35141dba86d3fb3b9ef13f6d325e9d2ad597550417590ce1dd3d1dbb8b13d1"]}, @typed={0x8, 0x40, @u32=0x7}, @typed={0x8, 0x7a, @u32=0x2}, @generic="4afd6deb7ae5bb86b2baf365c8226e33b422d1d48aa71e8a30a599bb27304e0dbf40e27b1ac2461d708f22d0a68cf53270da471d8e1ded419710e1b3499921583fd3e9e282d635132975c5267b0a42e865c0deaea1956d0fe60d6400f5813243524d36294cf896e3e8f72a307361295e7b01497d41459e430a208d3c2821290cb365a4750c6775e10600e0bb3cf6e3dbaade95192d745ccf1216257e721e3b200e303d06588a49538019bc458aae73b247d6970fefe2"]}, 0x4f4}, 0x1, 0x0, 0x0, 0x4000}, 0x41) 19:22:22 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$void(r0, 0x0) gettid() r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x7f, 0x10040) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x23e}}, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140), 0x4) 19:22:22 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x94000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x510, 0xf0, 0xf0, 0x0, 0x0, 0xf0, 0x440, 0x440, 0x440, 0x440, 0x440, 0x4, &(0x7f00000000c0), {[{{@ipv6={@dev={0xfe, 0x80, [], 0x29}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0x0, 0xffffffff, 0xffffff00], [0xff0000ff, 0x0, 0xffffff00], 'vlan0\x00', 'vxcan1\x00', {}, {}, 0x3d, 0x1, 0x4}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0x128}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback, [0x0, 0xff, 0xffffff00], 0x4e22, 0x4e24, 0x4e20, 0x4e22, 0x7, 0x311, 0x5, 0xab2, 0x6}}}, {{@ipv6={@empty, @loopback, [0xffffffff, 0xffffffff, 0xff], [0xffffff00, 0xff, 0xff000000], 'hwsim0\x00', 'bridge_slave_0\x00', {0xff}, {}, 0xc, 0xffffffffffff0001, 0x1, 0x10}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x5f, 0x1, 0x0, 0x2, 0x8, 0x4, [@empty, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @local, @remote, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x25}, @dev={0xfe, 0x80, [], 0xa}, @dev={0xfe, 0x80, [], 0x14}, @empty, @local], 0x10}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000100)=""/171, &(0x7f00000001c0)=0xab) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:22 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(0x0, 0x0, 0x0) 19:22:23 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x7, 0xf000}) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 784.965308] audit: type=1400 audit(1547061743.027:105): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2412 comm="syz-executor1" 19:22:23 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=""/215, 0xffffffffffffff1b) 19:22:23 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x2, "93790ca9f4bfbdf510afd90dee59c8eeacbf"}, 0x14, 0x1) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="14276fa9b90aceca071bb1d2df15e280b1369a65a455009d9204b5cd7f9074f327ae06bdac171d0286002987068574c3786a40b9f7e5afb973dc982f0564ce965a1246fcc169240d84d957cad2a97eff34b0b008004a6ce3caa25c7d7bd4b82cef967fd5f4646a01baf44508e61e8ad9c676115cdeacbf289666891fec4b6db31b3eff1026f9f4a11095a7df746754742c6f8c45f7eaf6298bf599a95b0b559866a725e2bd3be28cb785c0e54efbf6d6c91be2217a3c948f82c3326bab22789eb27f9eba1a968fceb306baf6abc239d45eca1c200734ad946657dba2413eba19a9569047", 0xe4, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000400)='pkcs7_test\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='vboxnet0eth1em1system\x81posix_acl_access]\x00', 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r0, r1, r2}, &(0x7f0000000500)=""/221, 0xdd, &(0x7f0000000680)={&(0x7f0000000600)={'rmd128-generic\x00'}, &(0x7f0000000640)="b3b8a21eaadfd217", 0x8}) 19:22:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@remote, 0x0}, &(0x7f0000000080)=0x14) recvfrom(r0, &(0x7f0000000100)=""/179, 0xb3, 0x0, &(0x7f00000001c0)=@hci={0x1f, r1, 0x1}, 0x80) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r3, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000002c0)={0xc, 0x8}, 0x10) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000300), 0x4) 19:22:23 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e20, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x1, 0x5}) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 785.331639] audit: type=1400 audit(1547061743.387:106): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2434 comm="syz-executor1" 19:22:23 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x2, "93790ca9f4bfbdf510afd90dee59c8eeacbf"}, 0x14, 0x1) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="14276fa9b90aceca071bb1d2df15e280b1369a65a455009d9204b5cd7f9074f327ae06bdac171d0286002987068574c3786a40b9f7e5afb973dc982f0564ce965a1246fcc169240d84d957cad2a97eff34b0b008004a6ce3caa25c7d7bd4b82cef967fd5f4646a01baf44508e61e8ad9c676115cdeacbf289666891fec4b6db31b3eff1026f9f4a11095a7df746754742c6f8c45f7eaf6298bf599a95b0b559866a725e2bd3be28cb785c0e54efbf6d6c91be2217a3c948f82c3326bab22789eb27f9eba1a968fceb306baf6abc239d45eca1c200734ad946657dba2413eba19a9569047", 0xe4, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000400)='pkcs7_test\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='vboxnet0eth1em1system\x81posix_acl_access]\x00', 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r0, r1, r2}, &(0x7f0000000500)=""/221, 0xdd, &(0x7f0000000680)={&(0x7f0000000600)={'rmd128-generic\x00'}, &(0x7f0000000640)="b3b8a21eaadfd217", 0x8}) 19:22:23 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xfff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x20040001) read$eventfd(r0, &(0x7f0000000040), 0x8) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x60795d93, @empty, 0x101}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}], 0x68) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000380)={0x5}) 19:22:23 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000000)={0x9, 0x100, "94a228f4fe888e4afd989c8e8fd5d3c57d1d286bfc1bb579c7d8973ffd9ccb92", 0x64f, 0x0, 0xfff, 0x2, 0x22}) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:23 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10c) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000140)) 19:22:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) 19:22:23 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x2, "93790ca9f4bfbdf510afd90dee59c8eeacbf"}, 0x14, 0x1) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="14276fa9b90aceca071bb1d2df15e280b1369a65a455009d9204b5cd7f9074f327ae06bdac171d0286002987068574c3786a40b9f7e5afb973dc982f0564ce965a1246fcc169240d84d957cad2a97eff34b0b008004a6ce3caa25c7d7bd4b82cef967fd5f4646a01baf44508e61e8ad9c676115cdeacbf289666891fec4b6db31b3eff1026f9f4a11095a7df746754742c6f8c45f7eaf6298bf599a95b0b559866a725e2bd3be28cb785c0e54efbf6d6c91be2217a3c948f82c3326bab22789eb27f9eba1a968fceb306baf6abc239d45eca1c200734ad946657dba2413eba19a9569047", 0xe4, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000400)='pkcs7_test\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='vboxnet0eth1em1system\x81posix_acl_access]\x00', 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000004c0)={r0, r1, r2}, &(0x7f0000000500)=""/221, 0xdd, &(0x7f0000000680)={&(0x7f0000000600)={'rmd128-generic\x00'}, &(0x7f0000000640)="b3b8a21eaadfd217", 0x8}) 19:22:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0xfffffffffffffffb, 0x3, &(0x7f0000000100)=0x1}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x5, 0x7, &(0x7f0000000040)=0x1ff}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) 19:22:23 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000002c0)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000300)={0x5000, 0x0, r1, 0x0, r2, 0x0, 0x2, 0x7}) syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x1000, 0x4080) 19:22:24 executing program 1: r0 = gettid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xd5) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, '('}, {0x20, 'lo+'}, {0x20, ')'}, {0x20, 'vmnet0'}, {0x20, '-]\x01ecurity'}, {0x20, '/dev/snapshot\x00'}, {0x20, '\\\xdf\x97user$^'}]}, 0x3e) fallocate(r1, 0x60, 0x200000000, 0xfffffffff7ffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:24 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x3, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x80) 19:22:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0xe44, 0x6, "5e3046c2d47474db89949a6ce5ee77776f5b3058c422dfc24e293403e834968a46c5bfe2a41cb207551655255fe1c634427b1df8b7f348c658a44564d46a0876f61a47a379d5b449d6cdaefab800f3c93a0cf8d8097b4fc2801ff2d2cdb38580ceae950b9705c19b23b48d04f108bf50b2df0bcafdd543ed194824239effdeebba71a8330f66fa2bfd5be87c18ea2af861446e6b6ccb24523adfa61dddc0e0f47af3a39d774e04f7a17b901b812804684ca288855dd204b6937f68e01d25690a2e5ae71184dbb2fe167f216c45b63889a6cc8a0239d3b332ac6aac151de3138414c5dab88e41b27eb020c4f3866d0ba7095f36b9218f14d0a2c924710be48f58", 0x68, 0x8, 0x3, 0x3, 0x80000001, 0x3, 0x4}, r2}}, 0x120) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="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") 19:22:24 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x2, "93790ca9f4bfbdf510afd90dee59c8eeacbf"}, 0x14, 0x1) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="14276fa9b90aceca071bb1d2df15e280b1369a65a455009d9204b5cd7f9074f327ae06bdac171d0286002987068574c3786a40b9f7e5afb973dc982f0564ce965a1246fcc169240d84d957cad2a97eff34b0b008004a6ce3caa25c7d7bd4b82cef967fd5f4646a01baf44508e61e8ad9c676115cdeacbf289666891fec4b6db31b3eff1026f9f4a11095a7df746754742c6f8c45f7eaf6298bf599a95b0b559866a725e2bd3be28cb785c0e54efbf6d6c91be2217a3c948f82c3326bab22789eb27f9eba1a968fceb306baf6abc239d45eca1c200734ad946657dba2413eba19a9569047", 0xe4, 0xfffffffffffffffa) request_key(&(0x7f0000000400)='pkcs7_test\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='vboxnet0eth1em1system\x81posix_acl_access]\x00', 0xfffffffffffffffe) 19:22:24 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000980400003003000028020000480100003003000028020000000400000004000000040000000400000004000005000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ac1e0101ac1e010100000000000000ff726f73653000000000000000000000006c617062300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005e00034000000000000000000000000000001001480100000000000000000000000000000000000000000000000027fa69636d70000000000000000000000000000000000000000000000000000015fb08010000000050006f736600000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000200000001000000000000000200000038004e45544d41500000000000000000000000000000000000000000000000000100000001000000ffffffffe000000100644e2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e0000000000000000000000000000000000000000000000000004800534e4154000000000000000000000000000000000000000000000000000110000000ffffffff000000000000000000000000ac1414aa0000000000000000000000004e23006700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000801000000000000000000000000000000000000000000000000280069636d700000000000f050b0460691acd40000000000000000000000000004000301000000002000736f636b6574000000000000000000004e2600000000000000000000000028005443504d53530000000000000000000000000000000000000000000000000400000000000000ac1e0001ffffffff00000000ffffff00626373663000000000000000000000006e723000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010500000000000000000000000000009800d00000000000000000000000000000000000000000000000000038004d41535155455241444500000000000000000000000000000000000000000100000008000000ac14141dffffffff06000066000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000004b4dd12631197a9b00002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4f8) 19:22:24 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000280), 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x0, 0x4, 0x3}) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400010, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2f, 0x3, 0x0, {0x6, 0xe, 0x0, '}wlan0keyring/'}}, 0x2f) 19:22:24 executing program 0: lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x100, 0x8}) 19:22:24 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x2, "93790ca9f4bfbdf510afd90dee59c8eeacbf"}, 0x14, 0x1) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="14276fa9b90aceca071bb1d2df15e280b1369a65a455009d9204b5cd7f9074f327ae06bdac171d0286002987068574c3786a40b9f7e5afb973dc982f0564ce965a1246fcc169240d84d957cad2a97eff34b0b008004a6ce3caa25c7d7bd4b82cef967fd5f4646a01baf44508e61e8ad9c676115cdeacbf289666891fec4b6db31b3eff1026f9f4a11095a7df746754742c6f8c45f7eaf6298bf599a95b0b559866a725e2bd3be28cb785c0e54efbf6d6c91be2217a3c948f82c3326bab22789eb27f9eba1a968fceb306baf6abc239d45eca1c200734ad946657dba2413eba19a9569047", 0xe4, 0xfffffffffffffffa) 19:22:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000000c0)={0x81, [0x4, 0x6, 0x1400000000, 0x400, 0x7b, 0x9, 0x4, 0x8001, 0x6, 0x4, 0x4, 0x3ff, 0xa8, 0x9, 0xfff, 0x7, 0x1, 0x7fffffff, 0x3, 0x1ff, 0x9, 0xe0d6, 0x674963d3, 0x7fff, 0xfffffffffffffffb, 0xffffffff00000000, 0x1, 0x7fffffff, 0x1ff, 0x1, 0x9, 0x8000, 0x9, 0x6803, 0xfffffffffffffff7, 0x29344556, 0x3, 0x9, 0x1, 0x20000000, 0x9, 0x3ff, 0x5, 0x87, 0x2, 0x6, 0x2, 0x3ff], 0xf}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r0], 0xfffffffffffffd93}}, 0x0) 19:22:24 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x7) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0xd0d) shutdown(0xffffffffffffffff, 0x400000000000001) 19:22:24 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl(r0, 0x85a2, &(0x7f00000000c0)="ada0b060f12fe30020974341122c485d676584a64f4b60df82c7ecc2f691f49a69dcd6842bc6ef55") creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:24 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@initdev, @initdev, @broadcast}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r1, 0x5, 0x100000001}, 0xc) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 19:22:24 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:22:24 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x2, "93790ca9f4bfbdf510afd90dee59c8eeacbf"}, 0x14, 0x1) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) 19:22:25 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x8000, &(0x7f0000000180)='(-self#&vmnet0keyring\xc2[@\\)@\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x4d95799f2379833) uselib(&(0x7f0000000080)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}, 0xd2}, {0xa, 0x4e24, 0x3f, @remote, 0x3}, 0xfffffffffffffffc, [0xffff, 0x101, 0x4c1, 0xcdc0, 0x1ff, 0x8, 0x6af, 0x7fff]}, 0x5c) unlink(&(0x7f00000002c0)='./file0\x00') [ 786.874775] kauditd_printk_skb: 4 callbacks suppressed [ 786.874800] audit: type=1400 audit(1547061744.937:111): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2535 comm="syz-executor1" 19:22:25 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x2) 19:22:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:25 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) [ 787.017059] cgroup: cgroup2: unknown option "(-self#&vmnet0keyringÂ[@\)@" 19:22:25 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_getres(0x5, &(0x7f0000000100)) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = geteuid() signalfd4(r1, &(0x7f0000000080)={0x3}, 0x8, 0x80800) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{0x3, 0x7}, {0x7, 0x1ff}], r2}, 0x18, 0x1) [ 787.095584] cgroup: cgroup2: unknown option "(-self#&vmnet0keyringÂ[@\)@" [ 787.185947] audit: type=1400 audit(1547061745.247:112): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2554 comm="syz-executor1" 19:22:25 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x40000000009) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f0000000180)="093aed84e3e9f86c152717f8de33847b0ab337b3cc911e141e7208f9ea3468e00a02d530bdfa2f1494f31cd0d3cf10a229be", 0x31, 0x0, 0x0, 0xfffffffffffffef0) shutdown(r0, 0x400000000000001) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xddd8, 0x1, 0xffffffff00000001, 0x0, 0x1}, 0xc) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000140)=0x4) 19:22:25 executing program 1: r0 = gettid() syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x525d7f31, 0x101000) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:25 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:25 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) 19:22:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000040)=0x1) 19:22:25 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) [ 787.499564] audit: type=1400 audit(1547061745.557:113): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2567 comm="syz-executor1" [ 787.566503] audit: type=1400 audit(1547061745.597:114): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2567 comm="syz-executor1" 19:22:25 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') tkill(r0, 0x24) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fIlg0\n'], 0xb) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000100)=[{0x8d, 0x578, 0x4, 0x7f, @time={0x77359400}, {0x7, 0x100000000}, {0x2, 0x9}, @quote={{0x10000, 0x8dcb}, 0x4, &(0x7f0000000000)={0x2, 0x8001, 0xfff, 0xef8, @time={0x77359400}, {0x5, 0x3}, {0xfffffffffffffffb, 0xe7}, @note={0xedb, 0x200, 0xcca, 0x1d47}}}}, {0x0, 0x7, 0x0, 0x4, @tick=0x3f, {0x4, 0x9}, {0x7ff, 0x1000}, @addr={0x6, 0x401}}, {0x9d, 0x7fff, 0x6, 0xc3, @tick=0x80000000, {0x2, 0x1000}, {0x3, 0xffffffffffff0000}, @control={0x5, 0x100, 0x6}}, {0xc70, 0x2, 0x4, 0x1, @time, {0x7, 0x30}, {0x570c9c09, 0x5}, @queue={0x7fffffff, {0x1, 0x9}}}, {0xffff, 0x1, 0x0, 0x9, @tick=0x7b7, {0x1, 0x7fff}, {0x2, 0x4}, @quote={{0x6, 0x4}, 0x1, &(0x7f0000000040)={0x7, 0xbe38, 0x200, 0x80, @tick=0x3, {0x0, 0x2}, {0x100, 0x401}, @time=@time={0x0, 0x989680}}}}, {0x4ab5, 0x40, 0x3, 0xffffffff00000000, @time={0x77359400}, {0xd655, 0x3}, {0x6a69, 0x25d}, @result={0x400, 0x7}}, {0x2, 0x8, 0x7, 0x4c, @tick=0xb857, {0x81}, {0x7, 0x5}, @result={0x100000000}}, {0x6, 0x8, 0x8, 0x3f, @time={r2, r3+10000000}, {0xc04, 0x1}, {0x5, 0x4}, @control={0x4, 0x40, 0x8000}}], 0x180) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000280)={0xe, 0x6, 0x10001, 0x80000001, 0xd2, "6a7ae15f19d0f1c266e30ef71aa63d6851d12153e0c51029191af964a187283ee2ea1d0a82df229e0daf527cfcec5ab2071de70edacec7a9b9d363cec889f03fd3c67f5feaab6c23a885ce590d24068338e8c38818f6558f48c0994abb72c8dd0741a14e59b54e917b4c408e4dc21ef917f67230394a7f30e43253f11c725c3a1c6e310b918e30a63bebf858ad723769b3633b35e1a4d318dac6ba2480d38856e90c26d66c19b41a266037e029dfbe108987903d3be1cecacc260d6592031e7840a9a0284e513ec77fb7d9e2fc46ee82faea"}, 0xde) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:25 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x800000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="f4", 0x1) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) r2 = dup(r0) write$P9_RLERROR(r2, &(0x7f0000000000)={0x9, 0x7, 0x0, {0xffffffffffffffbe}}, 0x9) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:25 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x151) chmod(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 19:22:25 executing program 3: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) 19:22:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x2bf) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x5, 0x480) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x1) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x6]}, 0x6) shutdown(r0, 0x400000000000001) 19:22:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'lapb0\x00', 0xff}) 19:22:26 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:26 executing program 3: add_key$user(0x0, &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) [ 788.105750] audit: type=1400 audit(1547061746.167:115): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2615 comm="syz-executor1" 19:22:26 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x0, 0x2, 0x8, 0x80800, r0}) 19:22:26 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:22:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e25, @local}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x78) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:26 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321653077778c4e0a000000000000"], 0xb) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) fallocate(r1, 0xfffffffffffffffe, 0x0, 0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x3a}}, 0x0) 19:22:26 executing program 3: add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) 19:22:26 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x144) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) creat(&(0x7f00000003c0)='./file0\x00', 0x20) 19:22:26 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) finit_module(r0, &(0x7f0000000080)='\'\x00', 0x2) r1 = accept4$alg(r0, 0x0, 0x0, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x80000000}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000000)) 19:22:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x2000, 0x0) ioctl$KVM_NMI(r0, 0xae9a) bind$isdn(r0, &(0x7f00000005c0)={0x22, 0x10001, 0xfffffffffffffc01, 0x8, 0x7fffffff}, 0x6) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000100)="b45f2a85821e4b285bd11ca2a835a178cbc7d8302b9407e20615b431ff2bd26f6c8255c04a4013750b2ac3baa0451e911f010000000000000012e8736b00e816a1df5aa3b1f078f859f6ec4e642fe333c1e4fbeeb925f83eea5b50b5003c78c500a5000000000000000038f2ea64df9f327ba30b3bd98d496e74132955050d364de26063f0", 0x8a}, {&(0x7f00000001c0)="4fd432478172c430ccecd32fc8aaea4e4343beed2488e86a9a215161ad989c1ade075ff44f0819d8d2cfba3e674145c8b3869d0f84de7aba9f4bdf5cf751fcd6452992a357a6bc9ef4ab773048ce0169ae0119c9135582234653a9d52f877ae29cf6b12b4c28dd32afb6fcdbb4882d9b", 0xfffffd8f}, {&(0x7f0000000600)="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", 0xe5}, {&(0x7f0000000780)="338f4c2b0702a5611584fd90709ba31554a27be0bb0eeddc73d386767aceecb9d1a694566ced6ee12f29629cdee0c9945d483d5a6cea4fdf6c92f4c9556c2d2c86190e1a59cc274731732d3c1d154b07754c0069d0e917bbd7f591dd67fd12ac8de30db3ab", 0x1a}], 0x10000000000001dc) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x18, "3db40b6c29f13210e699ac5125c4aa6b47515050840c539c"}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r1, 0x3}, &(0x7f00000002c0)=0x8) set_robust_list(&(0x7f0000000580)={&(0x7f0000000500), 0x18, &(0x7f0000000540)}, 0x18) sendto$inet(0xffffffffffffffff, 0x0, 0x2b9, 0x20000811, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0xffffffffffffff1e) modify_ldt$read(0x0, &(0x7f0000000380)=""/32, 0x20) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) write$binfmt_misc(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x108) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(0xffffffffffffffff, 0x400000000000001) 19:22:26 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c8b0a49726c884ee5c122bfb2db30e74e4e078ff96920eb5a56acf87e765d739681d55bfbe82ac8ff93238165ee7c77d4a660cb8e38b09f13889106c26385083c3cc56808ce592af1ee7c238cf3b4c45d8495a4db75977bd1cb162f334def423f5a04612c13a2e2274da5a25445d1a109634760e6610b1685e1b9b4f827de5dc1a94b78b3bd35366ed94642e332e8ac52f02bc92cb64c199e92698c51b0a3cda447a39a84106554765b469bd0a63366672dffafcf785f2fb8885869ffe1b1fbde079a1b42f2c098313835f6a4c1266da619e2d59b0ca69a8e9201a572e87598b58014f9ca25fa9136972bff902b7fdfbfb0bf8238179da8a3454a1ecf1d3fc3e6e8d06d37e56913b6f87d02e59b91bbf5e418d94bf205e6aead36ad9b6230ae215feb2c87ce684dc79ebcdeaf45b7d4b5210b1243e3f9f7c4098d2d5f62f2b0e2abb0d6be4e65048ef21c168d25244ba036d07812fd54bc44ad7d33888a"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() rt_sigqueueinfo(r3, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x1}) mount(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) 19:22:26 executing program 3: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)="51d7d0552f133f9584f5019e7f2113e143e0e50c477ec444fb2ded30bd389a3cfbdc0baf03adbf7d065b03f9c7b3d97d8f6ada3b904345850f02a0ad9f4e66eae2805b354568606aaa2edaa22ad683452d306268f469ba0213dbc45bc0b269cf45a753cd6fc932efb91e6211f20169848ae75e275b16d7e1769f41d36276de23757c0b92a2063f584cb5767f192e8194a0e77f132ddf5d65161de6684c4becbc9178", 0xa2, 0xfffffffffffffffc) [ 788.810552] audit: type=1400 audit(1547061746.867:116): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2656 comm="syz-executor1" 19:22:26 executing program 0: readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101003, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000300)=@isdn={0x22, 0x9, 0x1, 0x5, 0x1}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000380)="f8072733388fad192a62431085334ca19a0950b5adbeb70dc745912992a585021fe854d0bf630f1a6b05418f8c3b976dcc9b5c347778008d392d674703d01ddd6e49f355035b89b5411f8a788abbb2a2d0e5e8da3deaec62fec5ee9c3b5762b1dc9206f57eb82e4101bda7dcd454447c9bad955aa9b7a112cf1fb2a77b0df826910316bbdc6a4a35e60c04c42ee058c444977a010bad18ccb5c625527876741ae1394d12017c028b9f5d8020c4087f8071ab08a38b77b6949d1f921035bf246de542df25ae067f175e42808fc49e21e934f01f9e83787c730e71ba678f1fd9f985ca662f7f7adc9fe0af", 0xea}, {&(0x7f0000000480)="cbd82c379874129cf9f371709a75e5f9231d37e8aaefe36f813c9803bd422494558a353b", 0x24}], 0x2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1f8}, 0x8800) pipe2(&(0x7f00000008c0), 0x84800) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000000c0)) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000880)={0xa27b, 0x2, 0x1}) getitimer(0x3, &(0x7f0000000900)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0xc, &(0x7f0000000100)='/dev/autofs\x00', 0xffffffffffffffff}, 0x30) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x17, 0x7, 0x8}], 0x18) r2 = fcntl$getown(r0, 0x9) kcmp(r1, r2, 0x4, r0, r0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000740)={0x400, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @rand_addr=0xffffffff}}}, 0x108) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x6) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000080)=0x8) 19:22:26 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffb) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 19:22:26 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x6}, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:27 executing program 3: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 19:22:27 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000a00), 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz0\x00', {0xfffffffffffffffb, 0x7dae, 0x8, 0x1ff}, 0x38, [0x13, 0xffff, 0x8, 0x2, 0x1f, 0x5, 0x8, 0x713, 0x80, 0x9, 0x6, 0x7, 0x7, 0x6, 0x10001, 0x4, 0x8, 0x1, 0xfffffffffffffffa, 0xfffffffffffffeff, 0x3, 0x24, 0x5, 0x5, 0xfffffffffffffffa, 0x4, 0x6, 0x5, 0x2d, 0x8, 0x5, 0x20, 0xffffffffffff99af, 0x1f, 0x8, 0x8a, 0x2, 0x8, 0x9, 0x7f, 0x6, 0x4, 0x0, 0x800, 0x3ff, 0x6, 0x7, 0xd48, 0x7fffffff, 0x101, 0x6, 0x0, 0x8, 0x1ff, 0x6, 0x1, 0x1, 0x2, 0x6, 0x10001, 0x9, 0x0, 0x8, 0x6], [0x2, 0x3, 0x2, 0x2, 0x80000000, 0x5b, 0x1, 0x7, 0x7, 0xffff, 0x80000001, 0x8000, 0x6, 0x4, 0x5, 0xff, 0x1, 0x5, 0x3, 0x401, 0x7, 0xffff, 0x5, 0x2, 0x0, 0x1, 0xa7f, 0x8, 0x2, 0x1, 0x0, 0x6, 0x7f, 0xbbcb, 0x6, 0x1, 0x1, 0x0, 0x9, 0x5, 0xffffffffffffff88, 0x1, 0x5044, 0x1, 0xff, 0x7, 0x4, 0x9, 0xfff, 0x8001, 0x57, 0x100000001, 0x0, 0x74, 0x3, 0x0, 0x10000, 0x80000001, 0x145f, 0x8, 0x9, 0x7, 0x401, 0x9], [0x6, 0x62, 0x2, 0xfffffffffffffffe, 0x8ef, 0x7fffffff, 0x101, 0x7, 0x9, 0x7, 0x10000, 0x7, 0x7, 0x40, 0x7, 0x7f, 0x1000, 0x8, 0x100000000, 0x40, 0x6, 0xffffffff, 0x4be6, 0xeb7, 0x9, 0x0, 0x8, 0x101, 0x4, 0x0, 0x1b, 0xff, 0x7, 0x1f, 0x7, 0x8001, 0x10001, 0xff, 0x96, 0x400, 0x6, 0x3, 0xeb, 0x3, 0xfffffffffffffff8, 0x0, 0xb5, 0x2, 0x6, 0x4, 0x9, 0xfffffffffffffffc, 0x80000001, 0x9, 0x7, 0x6, 0xec9, 0x100, 0x0, 0x9, 0x6, 0x126, 0x401, 0x401], [0x4, 0x1, 0x7fffffff, 0x9, 0xfff, 0x8, 0x674f, 0x8, 0x3, 0x6, 0x1, 0x1f, 0xc157, 0x1, 0x1, 0x8ac, 0x5, 0x0, 0x23e3, 0x7f, 0x0, 0x0, 0x100000000, 0xffffffffffffff81, 0x7, 0x5, 0x10000, 0x9e7, 0x1d8, 0x9, 0x2, 0x1, 0x9, 0x5, 0x9, 0x4, 0x8, 0x4, 0x2, 0x100, 0x9, 0x5, 0x1, 0x9d, 0x100, 0x101, 0x4, 0xffff, 0x80, 0x607, 0x1, 0x1, 0x400, 0x7fff, 0x7, 0x2, 0x3, 0x81, 0x40, 0x1, 0x2, 0x8, 0x0, 0x5]}, 0x45c) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f6669faff300a"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x80) prctl$PR_SET_ENDIAN(0x14, 0x0) sendmsg$unix(r0, &(0x7f0000000980)={&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f00000006c0)="160af2cc8cade7fa10d7b838fc535539bff9c39f8ed9d1f16c136496d6b103e03ae2a7e4f1edd55b41ed941b33e4b2ccd864c2c70fe356edc94ef062266068e942a362d59120c061303bf02952a570cbdf3f1cb7d262d916c9a938d72a334ce9367f7717575166fd15e1fd6327389fcb06fce5228876bcaff16f7d17de1573ec5a9d581b09cf3ececdbf38a5a6ca1b1e7a4d0743ba4a5e2b9fc952cf2eafaae25b04c012a08308f23b", 0xa9}, {&(0x7f0000000780)="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", 0xfd}, {&(0x7f0000000880)="9ffba8e1ec1e3afab63d4768ee41fc8a4f5de052d3ab60e5854f84d153891b79656743626d815b83538fbc53a1451c3ec11cd2c5e0ff57b8bf1d4f3891dbe1a1d764d3c383751c6456c67457d3c2687e301e6f267d58ca816b0957a0125d4ac7969b41560351cca27dabfff9a311b3b741695fad331dbec6cff5959477ea8a87a8d133cb30235a4761dc9e00c050d5928016fb0fb8", 0x95}], 0x3}, 0x8044) getpeername$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:27 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1}, 0x10060) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000740)={'ifb0\x00', 0x202}) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x3, 0x1, {0xa, 0x4e22, 0x8, @loopback}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)="7e6532c42973f546479047067002c883d723bfa469b617f44f19a870f3a253e3d8a8125973993dfeb33a3a5a408fa7e1", 0x30}, {&(0x7f0000000400)="f03099afe655a80ea13420470affa850c3a7699ae282359c6581b54230da31e5f62c498a5f85cf91d63bee0eca455b0bfe9975334d9234879b059c2cae24d6d168504f972c5c0adb293df01cae95bc8072a15752f23fdfd2be04f03c90d193d41beb6b9a127f6061f0d877a44ff2af6863b6c2f98718bd941ceb1bd303bd6595e401d19df127582c5d900f90c05c54ade03db5986c7b1d8eb23e0111876a688e870e1c2c32801ba7e659cd20b73971e07429d7d581826266be8d5307ba48a51892b49b56959d6dfed138313bdbead83ee3ace54261daad1850b67bc4b79b3763c7029b1c2df82eb4a582", 0xea}], 0x2, &(0x7f0000000500)=[{0xe8, 0x84, 0xffffffffffffffd1, "3d2b23dcf11c43e33c9b6c526ccc763888e6e72586a4ebce09166328b9a2683319d66dca11bf245c51f17d25233c57c31d4c251d1a67ee705632bceb56cca11d1282e24734f05483731022a2051e769375b70a436f751bad4b40d47cd01600c2844aa487e5d22a895aab5bc0b62900b08b1c15510ccc5fd220ffcee49723f5be2d2e07dfe4997866dc9cebba310efa106fe7fdd6bb92bf10c250e9727598c82ecbc15fa0a897e49e56a10ca58b05b2c5937f84bdf0d6989ddef62a1c1773ff667b070463ff8ffa185252fd3a21b47463671ea9bdff"}, {0x110, 0x11f, 0x401, "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"}], 0x1f8}, 0x4) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0/../file0\x00', 0x80, 0x70) setxattr$security_ima(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000700)='security.ima\x00', &(0x7f0000000780)=@sha1={0x1, "dd409fa5ab8b73117a337eb34792e8d12e1d03eb"}, 0x15, 0x2) 19:22:27 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(r1, r2) 19:22:27 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x100, 0x4, 0x0, 0x2, 0x4, 0x401, 0x7, 0x4, 0x0, 0x80, 0x2, 0x6, 0x5, 0x80000001, 0x12, 0x1}}) [ 789.314367] audit: type=1400 audit(1547061747.377:117): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2683 comm="syz-executor1" 19:22:27 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sync_file_range(r0, 0x6, 0xba28, 0x2) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x503801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000100)=""/198) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:27 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xfffffffffffffdcd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:27 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) sendmsg$xdp(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x2c, 0x6, r1, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)="b24730fba87e4fd8cb3e4141ff79", 0xe}, {&(0x7f0000000300)="8c6de494013d3f08fd38e625426a4b6cb242f53f9ee2ff5b805396db9f27bad2fb717b72afb1a1dee3c32bcf508b14dea561a1f338ce", 0x36}, {&(0x7f0000000340)="02892c5a384daba09ed40a03ca53fb90092cd0b0398c56c8eeb4b2504afeaf9097a241d8742935b63df5b77c95c7811482a233f3dea5cbf1c756bdc6e8c89f0ea6482942cba7d96ad1df675dabe1f36a850c004bddfd2f20dc3875e0546e74644386843b0b98e2", 0x67}], 0x3, 0x0, 0x0, 0x40004}, 0x40000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:27 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) r5 = getegid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 19:22:27 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:27 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)=""/215, 0xd7) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 19:22:27 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c65300af1d3d897cd5f766edd2cf30d6df952dc1cfd06f1b951487a99c87f999355cd601b35db33748990b66f67f16651c4ca1234fbf8d48cb596cca84d256f58bba2f98113c3848d8e1ac3992b311d914fa8a682c8299ee47512e735e0a0fd083e15cd81f3fe1dff50631a106aef651636b4ab8a4e08341dcf876103af3911aaa7b06bf6fc79e752a03e3f106ab5d2cb8cb193c4c82eaae22cb458cac87242c3e8304b0fd5b58cd0565c398734a74e0000000000000000000000"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:28 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) r5 = getegid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 19:22:28 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) 19:22:28 executing program 5: creat(&(0x7f00000003c0)='\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) [ 789.991366] audit: type=1400 audit(1547061748.047:118): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2726 comm="syz-executor1" 19:22:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) 19:22:28 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000100)=""/215) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000200)={'vlan0\x00', {0x2, 0x4e20, @multicast2}}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x7ff) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) 19:22:28 executing program 1: r0 = gettid() r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x202, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0x1, 0x2}, 0x14) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="2306200f670fdac9405606000000a92f66696c65300a"], 0xb) fallocate(r1, 0x10, 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) socket$caif_stream(0x25, 0x1, 0x1) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000080)) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0xae, @loopback, 0x7f}, @in6={0xa, 0x4e23, 0x5, @mcast1, 0x48000000000000}, @in6={0xa, 0x4e21, 0x98c, @mcast1, 0x4}, @in6={0xa, 0x4e21, 0x4f, @mcast1, 0x5}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x8, @empty, 0x6}], 0xac) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:28 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0xf4) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:28 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) r5 = getegid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 19:22:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3f) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000180)={0x1, 0x0, {0x7fffffff, 0x8e, 0x101, 0x80000001}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r1, 0x28, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x81, @bearer=@l2={'ib', 0x3a, 'vxcan1\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYRES16=r0], 0x2}}, 0x0) [ 790.393963] audit: type=1400 audit(1547061748.457:119): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2752 comm="syz-executor1" 19:22:28 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 19:22:28 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) r5 = getegid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:28 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xb6e}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0xffffffffffffff0c, 0xffff, 0x3bd, 0x6, 0x350}, 0x14) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0xbf88, {{0xa, 0x4e20, 0x100, @mcast2, 0x400}}}, 0x88) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) [ 790.767237] audit: type=1400 audit(1547061748.827:120): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2773 comm="syz-executor1" 19:22:28 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) r5 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="a1fa8fd9539effc69c6553925e8a13daeac208dd3a4d13e74212021d49ee02e3aa105082472ec84487bde85fb8b077fdc037e3d199f3ee9fa7631bdec7c8b5eec9d70b170d7a6f19bde45232cf612b4a9a1935e3587ed5979c78402f3d3c0bf7dd044f93b548154947892f6fc0948758b332bfb61cfe4280c2ef2d6c8d206520f324532891a5c1a1bde3a7f584d5bce3acc5951d576e526aa023e5d9d842e3cd2948b017baece72003fd588a768d276e8a12a4c8b0b79dc4867aaaab86d8f85ee4c9188a5c57572a5b9b84fb10a1b21313", 0xd1}, {&(0x7f0000000240)="bec70be32ce86b142a56a8221276f2470c537051bfa02effb9136233ccb72853b1fdffb72badbf61040cb495bdc6e237b4f8f7b542b702f3ddac8035c20c5e04bc540a6b889c7c2d8a40f7ffd8475cc3e838f39b102aea659c8f8404784a0bf963334d033e3efa30c7a7f174870f95c4236c9e4e842db39faf1b52d1682f3f4e797afccb9d10740f8670a648885c3508a9387d2d4f5b959068ce17ed98b568225738be31ae9d4fa4c79357efd7e4512fdc99570d022df8850d9f7db0e88abf947e95f68d433b8fa6ee27e7709bee2ef4ca8b8b10306f187b6d502d6d55d219e4e2ea10426765daf68b37defc000a299fd86891", 0xf3}, {&(0x7f0000000340)="44c613cf251f26376b377150fdba5df2288df47c0eeb93e6bfe5adb3352bcda478d4556cec7e0da6abe0aa4406e5e73db4f3e0c39e2e15cb05031a59be04ffe0fc47b8da732715729a6d84de8ace2baff80954c74bee5113dfabbc43b64b676b5cf538bd138e3e7b15c15e325250f69becd890c40df1324036f0d8c49782958a5b348d119397974afebeab72266c37e06fb2", 0x92}, {&(0x7f0000000400)="f4cbf70893ed79409831f1a3d299994b910a903a6f55bc20bf3f5279df7f6ab2c2fde838b0511f7d45ee96fc08543f901727bab6ea22ca38ff701d0bc04dc38e4687f3a1cd0feeaeb371966d5e081a718289d1d287739f232889709f56b779470b72a565ce2df73457cb97d49a8b1290912fc0c0459e1ae953c311fed2e679ef19437a60fddc33f2bb9e04e7ac63b160bbb029031753ff1dd54eb37d5017393a15c7bebd66cc926409e33fc82b8007322841ba93b5bbb81e447eaa8c8220b13957f02dfdf6c4db08e66aafaa09ab06da5ffdfd079e73c727e334d27f864be0df260530c22114ce8312f0259ba5", 0xed}, {&(0x7f0000000500)="daa85a94e7edd87bc33054eb604141a7505d7a81b3b7a22869233ad34d5f9625af012afbc5e7f7e4c935ad1f2d12919923d9675422a8485730ea29b7156e036f2a0c08e19ce39e22bc84e9c6c4af46b31727bc7ed957c019bd2d24bcbbdba094f776c6421b470bba4cc4e5a5f4cfaf62f9debfd97bc0f0cc73831e010825ce66e0c1dac8bc07eb29e2f41b3b9b2de302677680ef9cdef627ec81bc960c726429d8a4030fdf92d2c036f72dabd6d34a21fba9df1ecea2de104d45672eeba045a78fe7e0a2a051ddd4cb6fbd3653635e0433326b596b1e4d8d02d7c370a05146d0608f5c656f47c29666d9923d9f86baf16e45bce2b452a8", 0xf7}], 0x5}, 0x1000}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)="6d651bb46a4fa5187c688a210da5ae5eae", 0x11}, {&(0x7f0000000640)="7ba42c9ca43ab469bcc3f8e70591427153181c442814aa8476c3e1d5b7099e434b3491a357eb261fd79eee28b355fa984eccd60148da7cf4a16b42f8ba607b21b846df1e53d543dd4b62267b2a4c7d2c519d9cd6d2aac8955fee7e5a309488a4eb3d68b83f8d1a406d8a192f2e37e0b00bc5fdfd8072d79063c9f98b19dc85311879f1238fdbbefb29222c6a126717f598098d7ce4cf01abb1cc46d01ecd418632cc658cb3f045ccabcc7b66916ec60699bee5bde564e75019344dafcf988635a0634358c266f3f033f3f3b0f78608a15014d6965719416014daf05941", 0xdd}, {&(0x7f0000000740)="346ac13fa051e675a29849d336b46f7e41a805fcbf0e2d4d26ab8a18de00c92597aa17d099849bb263c738631a675ff15c2631afbc55740c5aeac1eface19a29dc03c326ef2fef0a8174ca7f497f3082781eb418ef38cb4c250861103d82d80c8973677bed3bd1569dfcff2ae693dc3e510c31405f957d943bc5e3d933cd", 0x7e}], 0x3, &(0x7f00000011c0)=[{0xa0, 0x109, 0x8, "ea4441277851d9995c96cad0263e19d4df3cd7778f119a357d136c83e2029d6caa966eb8ff41b5023fb5d3d58ed622e6a106c1d280d422bcc648588563f821770f611829888d4b1872595b62533fab6aa6f626813b398ab8bfede2b4cac811f4fc09b7bac26829bb9edf85a5685b67b4e3908fedaef4220daae208bb431a0417e9cfeb14637076621697"}, {0x88, 0x109, 0x4, "14c4bdc4a9d6f09d04b6bc35074d2b69bbd5959455e16b34f888cee5ce21a38267f461c82097d1000226d49cb64f30376f7800036e4062acaa215e4f3e567fd1f272250a24c6890b2798b819d719cf765836435c2f8be4e4775ddffb4b5bae6b937058e37ea8d57a14fe3a5833ade96b763ec8ff6dcf"}, {0xf0, 0x109, 0x0, "6bc4866a3cb481f1f0fedc08fc9291d10fdede7036c6ede878836de06565f6eadab7879520938b17b3d9384962cb533fffd172bf9399f3201ac3e7a0d13ff5a0cd74cbb3d0b1e775a3c0c9c499d52e073246ff88b53f60b9452e910b7f16e53cecdbe21bde2eba43a0927d941ef5f7a7e346fdb0898fb20967f4e64ae8089d2d9a953ddbeeca8858b71eaf9ae847853c1b5d7ba966bc558555cff182b71dc3eff075f8d7ada3d127e8bcc2d87f192a8a0845769fb6eeeb42623aae8c0f91d371eeac6bc4aee0b4931fc3f698118c334170b4ce102186983875be63a3eff7cf"}, {0x90, 0x10e, 0x7, "2ac0a733af7516ca84cc7e142d652bee205925192359cb059f1accc293bfc8eeea6ebb06f6a9227e62e4e33a832ced4d3e15063e193a146ade995145ec2302bf3e16806d0a4cf8d3292cc3b9d57f2909abee9f1c229698c825505de4a9c901c399b04dd2e413676df2a70d284a9b820eb3bd95a901714cbd19cd7c7d9c21c3"}, {0xb8, 0x0, 0x7fffffff, "dd22d1b2044919c3791f9ae0c8787c0503c4f8e1141502886cf6ab013125bbe6aeaf35492ddb97628955910fc9c076a6163b974970204d67c3ee8c6ed786581a3097b733493a835070a6690f07d87e2b522081beaa2e5c6752985bfba536e1640e815cc1cb26753e44adb088a1f7fe345da401bf8b4ef5aac6b1ce58b3a5d41123cfdf341df04e0f8fc8d732dd0a2c4dec15e62e6752c3bc0f754a5ac94305a289"}, {0xa8, 0x10a, 0x8a23, "a46c09aac48f53850557ec200e8f924bae3ac8dd29d09b5f9e3962db1c75df682c0caa6c8e5093274403224c068d0cd79125bd2c7da8a9ee0bd527ad7432f3d33278124addcb8c720c90c5923b92425c9bf73db243890a3cc629c301a198d8a99c0536fdb55cc9b722520cdcebee20c749eec5975dec022fd9e9283d35a0a1ff99869a7e611cbfd09c6126222bbf17fc07752ecb"}, {0xc0, 0x117, 0x7, "c4613a360fc57176eacd00e48f9b60b6ea1f7cdbdbb033c8112343b13ba0f82940cc1e40fc4be419824525d92df435c5bd557adec4615644e01ee72d7dce9248a31acde9d173b15b05ac11e80ee102bce54fa2eca304d270ca8d71481f061dcbb7f0706737edd9d389ad44d3be9fb9090c49727d2a305dc8c84469fadb17dece0f199caec8029150c520456d125132406335ab21d8d1ba3fb381691d45a6d192acf15de751ec4697945d"}, {0x28, 0x0, 0x4, "b39576ca19ca8812cfdecc50fd21f5ed3d2ad64649"}, {0x18, 0x107, 0x8, "d55f"}, {0x1010, 0x10d, 0x8, "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"}], 0x1518}, 0x2fd4}], 0x2, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:28 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x3) 19:22:28 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) ftruncate(r1, 0x5d43dd79) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e24, 0xffffffffffffffff, @mcast2, 0x9}}, [0x4, 0x5, 0x80000001, 0x0, 0x3f, 0x5, 0xe498, 0x6, 0xb, 0x3ce8, 0xdad6, 0x6, 0x5, 0xfffffffffffffff9, 0xc728]}, &(0x7f0000001680)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000016c0)={r2, 0x67, "7fe30c618f1695b6d0dab986d6775b1b21d69d1eb2b8cbcc14922c182811ef696854c165b186feb3cec376444f7742372bcc85b44cdcf275b08befcee6049d841317888da444610c674c0c6391373179052a37df08235a4285a139012129e7b1932433cb80c356"}, &(0x7f0000001740)=0x6f) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$unix(r1, &(0x7f00000014c0)=@abs, &(0x7f0000001540)=0x6e, 0x800) pwritev(r1, &(0x7f0000001440)=[{&(0x7f0000000000)="0c4e672182ba7b181c6ff2c602da260f380ab1166c3ecb431bd6eda08a1ee80d55a7b128c5fc6658f791e9078c976ba547219f3d775ad95239b3cff19529f2ac161b50538ea27c1a55942915119babf8e5a5512cfc7da6991d647b9c2243ae41aa4b9fe6991555d852c8618cd9280a2bf58cd3760995b22ef757ac6f71d6c9711ae20717c85d83ce587d1137f9e479d5f9058a4c94eb04a26fc05ea638147ade3b81", 0xa2}, {&(0x7f0000000100)="ec8fe05c8ed8ac9b", 0x8}, {&(0x7f0000000140)="3367d95d8b81db5da3c7b3c5ee4aee61ab841514012072ec0bfe27b755e1cc44002a3e08a1bb50427383c5b545cfc7ef812b6a57e16f73d6a65efcc6e5c18a991f3ce1412242e336c16f6357ab1b142ad5bd15d482e1d272c0c7b8d07dc1a1f720a004ec05d3d3147ae410fc58af98be685b6f8736c41f11377c54583f720050b79ae9b57e3576e1534c13986231ff7b801061f58da7f827fcd61f4352e686dfe215180b2b19b51bb7c73e0485ebeded67859012cb02b1b00a1f6654ff23587fc570378cbb166e0832e622d8242ee9c4f2", 0xd1}, {&(0x7f0000000240)="b88f6fef900bc0e254b1f292e55273a3a22961cf7dd4c62d4a5e7451c50acc2cbfb97fd9669c7cb1ee28fae6d3f7ed88717f38819e649dee82cb9e3e17f4dba3676c53c3b15896900d4ca14ddb3432affea447d26c", 0x55}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000001300)="87e87eb582d13bc2c94d78553c21db59f60d5bd5d56e94e6aa81f6f0ddd8de3cd30301ae9618aa4f80582c20cde64a4abdd999035832007907", 0x39}, {&(0x7f0000001340)="8e790bfabebb0a25c251072d3377bc25dae0a0c6a5052060829e0e9580757ef7ebfb352c4d8f68f06268dd82837e872a076cc2555d5da222f3f54a4a4bb64c25365a95ba45ba8accc6264eff2caef723fa9c05f9ef7a0e18d58d28ea4a60c0ea9df46abdadf22f94f3bc72d3f271a304ff616b10a6a0d85a61d51f0439bf33f1a0c7e4cf5eb8c78d890c6e4176d7122139a2d9fc5bb9f6a6ff87247e714e3fadafc44ab4ab179d1699b544aacc80ac329b66d09f73dc6c447c6a1e42027b3c235184e28e", 0xc4}], 0x7, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x1) 19:22:29 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x9}, 0x28, 0x2) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:29 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) r5 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) r2 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) setresuid(r1, r2, r3) 19:22:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) sendto$inet(r0, &(0x7f0000000040)="3c99988d6b5ab4db652f5d6f3c16381eacfd1c5a470383b522083eaea3c8a20ac0c8e58a83114516482a42761cc60aa6eabd0ac48c20", 0x36, 0x80, &(0x7f0000000100)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x400000000000001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x301082, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000180)=0x214fcdf2, 0x4) 19:22:29 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="232139f9d3590a000020000064d0e8f8411000000000000000"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:29 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f00000004c0)={'U+', 0x7de7a00000000000}, 0x28, 0x2) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000100)={{0xf003, 0xd000, 0x9, 0x100000000, 0x100, 0xffffffff80000000, 0x2, 0xb5, 0x0, 0x6, 0x6, 0x800}, {0x114003, 0x1f000, 0xb, 0x8, 0x0, 0x800, 0x78187724, 0x6, 0xfffffffffffffc00, 0x8, 0x1, 0x5}, {0x117007, 0x100000, 0xc, 0x9, 0x80000000, 0xfffffffffffffff9, 0x1, 0x9, 0x6, 0x8, 0x8, 0x3}, {0x6003, 0x5000, 0x4, 0x4, 0x1ff, 0x9, 0x8, 0x572c, 0x3b, 0x72a, 0x75, 0x9}, {0x117002, 0x0, 0x18, 0x7fff, 0x81, 0x800, 0x6, 0x800, 0x9, 0x80000000, 0x1, 0x6}, {0x1, 0x3000, 0x0, 0x7, 0xaf08, 0xce4, 0x8, 0x7, 0x8001, 0x7, 0x2, 0x8}, {0xd000, 0xf000, 0x3, 0x1, 0xffffffffffffffff, 0x6, 0x9, 0x5, 0x3, 0x6, 0x6, 0x8}, {0x2, 0xd004, 0x0, 0x6, 0x6, 0x5, 0x97c1, 0x8d, 0xe01, 0x1, 0x551000000000000, 0x1}, {0xd05d22504ef1dbc1, 0x5006}, {0x4000, 0x4}, 0x5, 0x0, 0x0, 0x40000, 0xf, 0xa801, 0x10004, [0xffffffffffffffc1, 0x3, 0x3, 0x6]}) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x158) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f0000000340)=0x84) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={r2, 0x8}, &(0x7f0000000400)=0x8) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000240)=0x4) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:29 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) flock(r0, 0x2) 19:22:29 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) r5 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101400, 0x0) fremovexattr(r1, &(0x7f0000000140)=@random={'osx.', '\x00'}) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0xffffffb8}}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x4587}, 0x28, 0x3) sendfile(r0, r0, &(0x7f0000000000), 0x5) 19:22:29 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x5, 0xe13, 0x1, 0x7fff}, {0x1ff, 0x3, 0x80000000, 0x4}, {0xce, 0x4c39, 0x8, 0xbc5}, {0x2, 0x40, 0xffffffffffffffff, 0x8000}, {0x800, 0xf7ba, 0x3, 0x6}, {0x1f, 0x8, 0xc1, 0x2}, {0x7, 0x8, 0x9, 0x2}, {0x65, 0x1, 0x6, 0x6}, {0x7fffffff, 0x3, 0x7f, 0x5}, {0x6, 0x5, 0x800, 0x1}]}, 0x10) 19:22:29 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) read(r0, &(0x7f0000000080)=""/229, 0xe5) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:29 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYRESHEX=r1, @ANYBLOB="7dc17290476f66050f1521a84e9710b343307db1bfc6b26388a47c49fd1a79c36a86d1d8f17187108013024074dc3ae7f2e1a0a37d0292"], 0x51) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x8bb020, 0x0) 19:22:29 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') 19:22:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200)=0x1, 0x4) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xf80000, 0x800) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000040)) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") 19:22:30 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x114) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r2, &(0x7f00000000c0)=""/199, 0xc7) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) recvfrom$unix(r1, &(0x7f00000001c0)=""/110, 0x6e, 0x21, &(0x7f0000000240)=@file={0x1, './file1/file0\x00'}, 0x6e) 19:22:30 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6d3, 0x200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:30 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) [ 792.085804] QAT: Invalid ioctl 19:22:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001380)='/dev/vcs#\x00', 0x5, 0x20000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001500)={r0, &(0x7f00000013c0)="ab3ede6aa0208111f84a81f96eb02ca94646fde2d44bc99521aecd93c26d6fc787aa31098ca8b50b63cc5ded349b8a796ef14f57a3b88ce6ce7eb8f00c7f51388989d2a34d3fd1c089fdc33ad2de8b5bfca0445481", &(0x7f0000001440)=""/153}, 0x18) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffb) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000000)={'L-', 0xfff}, 0x28, 0x1) exit_group(0x0) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x800) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x1015, 0x1, 0xffffffff80000001, "a75e74ddeebbda2702efad785f43fd21", "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"}, 0x1015, 0x1) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=""/38) [ 792.176864] kauditd_printk_skb: 2 callbacks suppressed [ 792.176890] audit: type=1400 audit(1547061750.237:123): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2857 comm="syz-executor1" 19:22:30 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x4, 0x4, 0x4, 0x7fff, 0x8, 0xfc, 0x3, 0x1000, r1}, &(0x7f0000000180)=0x20) socket$key(0xf, 0x3, 0x2) 19:22:30 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0xb2a, 0x9, 0x7136, 0x0, 0x8, 0x1ff, 0x7, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x1ff, 0xfc5, 0x5e, 0x19}}, &(0x7f0000000300)=0xb0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:30 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0xfffffffffffffffe, 0x0, "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", 0x10, 0x0, 0x5, 0x37e, 0xfff, 0x40, 0x8000, 0x1}, r2}}, 0x128) write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)) getsockopt(r1, 0x101, 0x80000001, &(0x7f0000000240)=""/170, &(0x7f0000000300)=0xaa) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:30 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) ioctl$VT_DISALLOCATE(r0, 0x5608) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/215, 0x8e) 19:22:30 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x1, 0x3}, &(0x7f0000000200)=0x18) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) [ 792.565001] audit: type=1400 audit(1547061750.627:124): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2877 comm="syz-executor1" 19:22:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x3) 19:22:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfffffcbb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:30 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(r1, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sysfs$2(0x2, 0x698, &(0x7f0000000000)=""/155) [ 792.862948] QAT: Invalid ioctl [ 792.927265] audit: type=1400 audit(1547061750.987:125): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2896 comm="syz-executor1" 19:22:31 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) chmod(&(0x7f00000000c0)='./file0\x00', 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x1000, 0xb465, "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", 0x8a, 0x7fffffff, 0x4, 0x7d, 0x7ff, 0x0, 0xffffffff, 0x1}, r1}}, 0x128) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='\x00') 19:22:31 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:31 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x9, 0x7f, 0xffffffffffff8001, 0x0, 0x7, 0x1, 0x6, 0x7c, 0x45e5, 0x3, 0x8, 0x7, 0x1, 0x0, 0x6a]}, &(0x7f0000000040)=0x100) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x80) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x1, 0x0, "459fc07f246d53e1493e15aea1237934d3aca0e0a901d3b4", {0x401, 0xa6}, 0x3ff}) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x6b0d0512, 0x7, 0x3}) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000002c0)={{0x8, 0x7, 0x1, 0x3, 'syz1\x00', 0xffffffffffffff80}, 0x6, 0x4, 0xfffffffeffffffff, r2, 0x5, 0x791e, 'syz1\x00', &(0x7f00000000c0)=['/dev/vcs#\x00', 'md5sumppp1\x00', '/dev/vcs#\x00', '\x00', '/dev/vcs#\x00'], 0x2a, [], [0x2, 0x1, 0x8000, 0x2020]}) 19:22:31 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='\x00') prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x11) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x40}) 19:22:31 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) [ 793.203670] audit: type=1400 audit(1547061751.267:126): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2917 comm="syz-executor1" 19:22:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x8000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={r2, 0x2, 0x80000000006}, &(0x7f0000000100)=0x8) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:31 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x101000, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000380)=0x10001) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:31 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000040)=""/110, 0x6e}, &(0x7f0000000100), 0x1}, 0x20) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1e}, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:31 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) 19:22:31 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 19:22:31 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:31 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x1, 0x6fdd, &(0x7f0000000080)=[0x0], 0x1}, 0x20) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) socket$isdn_base(0x22, 0x3, 0x0) 19:22:31 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x1, @remote}, @in6={0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x11}, 0x100000000}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}], 0x78) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:31 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x4) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x4947) 19:22:31 executing program 3: getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) [ 793.921559] audit: type=1400 audit(1547061751.977:127): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2964 comm="syz-executor1" [ 793.937468] audit: type=1400 audit(1547061751.987:128): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2964 comm="syz-executor1" 19:22:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a00)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000002b00)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002d40)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002dc0)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002e00)={0x11, 0x0, 0x0}, &(0x7f0000002e40)=0x14, 0x800) getpeername(r0, &(0x7f0000002e80)=@hci={0x1f, 0x0}, &(0x7f0000002f00)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002f40)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000003040)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000005740)={&(0x7f00000030c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004680)=[{&(0x7f0000003140)=""/107, 0x6b}, {&(0x7f00000031c0)=""/132, 0x84}, {&(0x7f0000003280)=""/38, 0x26}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/150, 0x96}, {&(0x7f0000004380)=""/243, 0xf3}, {&(0x7f0000004480)=""/144, 0x90}, {&(0x7f0000004540)=""/66, 0x42}, {&(0x7f00000045c0)=""/160, 0xa0}], 0x9, &(0x7f0000004740)=""/4096, 0x1000}, 0x40000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000058c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000059c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000005dc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000005d80)={&(0x7f0000005a00)={0x374, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1e, 0x4, 0x12, 0x6}, {0xafad, 0xce4, 0x7, 0x7}]}}}]}}, {{0x8, 0x1, r4}, {0x50, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8001, 0x9, 0x3, 0x63d}, {0x1, 0x9e, 0x2, 0x8}, {0x3ff, 0x3fe00000, 0x2, 0x4}]}}}]}}, {{0x8, 0x1, r5}, {0x134, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x174, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xd16}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff801}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x374}, 0x1, 0x0, 0x0, 0x20000000}, 0x44884) 19:22:32 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:32 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x1, 0x0, 0x1, 0xb48}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000001c0)={0x80000000, r1}) name_to_handle_at(r0, &(0x7f0000000380)='./file0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540), 0x1000) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000340), &(0x7f0000000480), &(0x7f0000000200)=0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x0, &(0x7f00000004c0)) getgroups(0x7c, &(0x7f0000000340)) r5 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0200000001000400000000000200b1d7", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="02000500", @ANYRES32=r4, @ANYBLOB="040002000000000008000000", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) 19:22:32 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, '+md5sumnodev-bde\xe0'}, {0x20, '\x02\xf1'}], 0xa, "7b8899306c887adce8faaaf5c7bd60b76c91f6cbb15ee9867ec50c9302000000000000000fb741506c040b056a091a78ff3da0239f592d3940a08accde054314630abe5bda05f2033cd5676eeb5a0ded8503f27a3832f238b63caf7c96ce35df474a8d12d7109ce066856af7575fe4e1110c96df1d0f491494977452f84382ba5493"}, 0xfcfc) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:32 executing program 3: getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) setsockopt(r1, 0x38, 0x101, &(0x7f0000000100)="41428af549225422c00011767631cb9dc517ed82542743dfbe9e36b0d78e1fdf64fa38a0c93aee782c9fc0842c555fd59a38771dbc66cf874f68a02cc5798219f3283a73c6fac1d4e21fe7dfea60e7ca372367e345f6cbc8f0daaa034218b68422d80d011d99f6627e540d4034c7875bb3f385b25ea42e4130367186811d89a162629b0497d052dc1af32e27eea2ffdbd0c1176a78b51191ba709f9d09acc7871c39c4ffd1193fa2dd2e3e15b0", 0xad) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x0) [ 794.372444] audit: type=1400 audit(1547061752.437:129): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=2995 comm="syz-executor1" 19:22:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x5010c3, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x2, [0xfffffffffffffff8, 0x8]}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r1, 0xf}, 0x10) 19:22:32 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@ng={0x4, 0xd, "788f4b33760d1a3ff523e3"}, 0xd, 0x1) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$trusted_overlay_nlink(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.nlink\x00', &(0x7f0000000980)={'U+', 0x1}, 0x28, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000740)=0xe8) r6 = geteuid() mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x804, &(0x7f0000000780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}], [{@permit_directio='permit_directio'}, {@euid_gt={'euid>', r3}}, {@euid_eq={'euid', 0x3d, r4}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r5}}, {@appraise='appraise'}, {@euid_eq={'euid', 0x3d, r6}}]}}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000c8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x1, 0xeeb0, 0x401}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40804}, 0xc000) 19:22:32 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) 19:22:32 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="235fad4491b2c80a000000"], 0xb) fallocate(r1, 0x2000018, 0x4, 0x3) ioctl$TIOCCONS(r1, 0x541d) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:32 executing program 3: getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = accept(r1, &(0x7f00000000c0)=@ax25={{}, [@rose, @bcast, @rose, @rose, @remote, @remote, @remote, @bcast]}, &(0x7f0000000000)=0x80) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x100, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYRES64=r0], 0x8}}, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000200)=0x1) 19:22:32 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 19:22:32 executing program 1: r0 = gettid() r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000080)=""/4096}) r2 = syz_open_procfs(r0, &(0x7f0000000040)='attr/current\x00') write$binfmt_script(r2, &(0x7f0000001080)=ANY=[@ANYBLOB="2304a78f7a9bf6f4e121202e2f666948d6748e"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:32 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/107, 0x6b}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/149, 0x95}], 0x3, 0x0) readlink(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=""/215, 0xfffffffffffffc70) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:22:33 executing program 3: r0 = creat(0x0, 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 19:22:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x8209, 0x1, 0x0, 0x7d1, &(0x7f0000000040)=[{}]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) r2 = dup3(r0, r1, 0x80000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb8, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2400000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff800000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2000000000000000}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000001}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4004}, 0x800) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:33 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) r1 = getpgid(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x170, 0xc, 0xd, 0x220, 0x70bd29, 0x25dfdbff, {0x3, 0x0, 0x1}, [@nested={0x10c, 0x6d, [@generic="642bd673636f1a9aa983a46e29bf07b51000192b437fe6590c733bf3f2215254bbb5a7c6e2244b7fdf418e72272cbc791212faf22376d42d8a66a0e3a739a9ffa48c813c15d2763e6038abbfd31fd04863ea685ff5", @typed={0x8, 0x22, @str='\\5\x00'}, @generic="6bf5a7e0cdf56210393034f2b4a6bba8d295e1e7ee6bc2c27838a706f1f0c07fdc958420e345ef3974826e517c5216a75f709bfad995fcdf607132a36c11bd6ff7dce20d5b2580042bf2143458e95e3f35", @typed={0x8, 0x26, @str='\x00'}, @generic="b9949029fa6926040b356e317c3821f678068d25c4d4db51dd9520b089077a2ad2f2ce602410e760502a4dec210edaff31f2cb68381e07f616b42d048d6dcafbede92b24bc664790af4ba2d9ae0ec7"]}, @typed={0x8, 0xd, @fd=r0}, @nested={0x28, 0x2d, [@typed={0x4, 0x2e}, @typed={0x14, 0x64, @ipv6=@remote}, @typed={0xc, 0x70, @u64=0x8}]}, @typed={0x8, 0x40, @pid=r1}, @nested={0x18, 0x92, [@typed={0x14, 0x13, @ipv6=@loopback}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) getsockname$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) 19:22:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000600)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="110328bd7000fedbdf25050000000c00060003000000000000000c00080002000000000000001400070008000100", @ANYRES32=r0, @ANYBLOB="247ca41c69b24bff519d6d0100", @ANYRES32=r0, @ANYBLOB="0c000200fdffffffffffffff"], 0x4c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4010) syslog(0x9, &(0x7f0000000800)=""/108, 0x6c) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8220010}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x190, r3, 0x310, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffeffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb175467}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @empty, 0x401}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff58}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x20, @loopback, 0x81}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}}}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x120002}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20000000000001, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000000c0)={0x11, 0x1, 0x8, 0x1}) creat(&(0x7f0000000080)='./file0\x00', 0x50) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000900)=""/215, 0xd7) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x8}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 19:22:33 executing program 1: r0 = gettid() r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) renameat(r1, &(0x7f0000000140)='./file1\x00', r2, &(0x7f00000001c0)='./file1\x00') r3 = syz_open_procfs(r0, &(0x7f0000000080)='net/rt_cache\x00') write$binfmt_script(r3, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) readlink(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)=""/80, 0x50) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x7, 0x0) 19:22:33 executing program 3: r0 = creat(0x0, 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYBLOB="a20df94da1fc47d3eb7831e4c8caad1d1bf86295fcd2c86a4c86dc014c19a673a0947700fb4a962d9acd8d79ec83", @ANYRES32=0x0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESDEC=r0]], 0x8}}, 0x0) 19:22:33 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x2) 19:22:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[], 0xffffffffffffffdc}}, 0x4) 19:22:33 executing program 3: r0 = creat(0x0, 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:33 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "3892aa255f45bb5e36e1b984ad36667ad43081cf0322575928f12a0bf414e53b20"}, 0xffffffffffffff54) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:33 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) bind$bt_rfcomm(r0, &(0x7f0000000480)={0x1f, {0xf3, 0x3, 0x80000001, 0x81, 0x4, 0x1f}, 0x9}, 0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x8f, 0x6}, &(0x7f0000000400)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={r1, 0xaf1d, 0x9}, 0x8) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) r2 = creat(&(0x7f00000004c0)='./file0\x00', 0x1c) flistxattr(r0, &(0x7f0000000100)=""/52, 0xfffffffffffffeb5) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r3, 0x210, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x20000001) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000680)={0x3, 0x0, &(0x7f0000000500)=""/3, &(0x7f0000000540)=""/253, &(0x7f0000000640)=""/23}) 19:22:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) recvfrom$rxrpc(r1, &(0x7f00000002c0)=""/19, 0x13, 0x2001, 0x0, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000100)=""/38, &(0x7f0000000140)=""/168, &(0x7f0000000200)=""/91}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000004c0)={0x3, 0x54, "fb10083510ab4879bc46f85f5cd9024abb5bcd2655b5b65e2cb8f33584a3e0bd63e4202f3051514174cb4d43c02265d0c9f8b9a3ed7908d89c90ed4cd42bb5b0538259bbc0d0313f55b452bfed89e779e0e08ee6"}) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) r4 = semget(0x0, 0x1, 0x400) semctl$SEM_STAT(r4, 0x5, 0x12, &(0x7f0000000440)=""/76) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000300)={0x5, {0x1, 0x8, 0x3, 0x9}}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000340)='sig0\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x3ff}}, [0x0, 0xcd2, 0x0, 0x1, 0x401, 0x3, 0x8, 0x8, 0xffff, 0x7, 0x46, 0x200, 0xffffffff, 0x7f, 0x1]}, &(0x7f00000006c0)=0x100) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000700)={r6, 0x6, 0x8, 0x8}, &(0x7f0000000740)=0x10) ioctl$int_out(r2, 0x5462, &(0x7f0000000400)) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) socket$inet_udp(0x2, 0x2, 0x0) shutdown(r0, 0x400000000000001) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000780)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000580)={r7, 0x80000, r2}) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x91, 0x6, 0x6, 0x9, 0x0, 0x8, 0x0, 0x0, 0x5, 0x4, 0xffff, 0x800, 0x8, 0xb00, 0xfffffffffffffffb, 0x3, 0xd0, 0x1, 0x3, 0x100000001, 0x5, 0x0, 0x7fffffff, 0x0, 0x3ff, 0x7, 0xc000, 0xdf3, 0x401, 0x1, 0x9, 0x8c89, 0x0, 0x2, 0xfffffffffffffffa, 0xffffffff7fffffff, 0x0, 0x7ff, 0x2, @perf_config_ext={0x8, 0x2}, 0x10018, 0x3f, 0x6, 0x7, 0x80, 0x0, 0x200}, 0xffffffffffffffff, 0x8, r1, 0x2) 19:22:33 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @initdev}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x2}, [{0x2, 0x1, r0}, {0x2, 0x7, r1}], {0x4, 0x3}, [{0x8, 0x2, r2}, {0x8, 0x5, r3}, {0x8, 0x2, r4}, {0x8, 0x4, r5}, {0x8, 0x4, r6}], {0x10, 0x3}, {0x20, 0x4}}, 0x5c, 0x1) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x781002) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) 19:22:34 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300008000000000000cce9f5abb5f5d47a3e88ffff0000000000004d0d3b5d469b2ad9ea264023cf34c0d9137c477bbfbe17a6b60f000000000000642af64e9473f0c47b476e40aac105db911ab81dd78641bcd1ebc1f77ab1818e07ee69df6175772735215342"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:34 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(0x0, &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:34 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)=""/215, 0x6c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1, 0x20000000c, 0x1000, 0x9}, &(0x7f0000000140)=0x10) [ 796.104612] audit: type=1400 audit(1547061754.167:130): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3126 comm="syz-executor1" 19:22:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x2c3, 0x88840) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000540)={{0x8, 0x4, 0x3ba4, 0x6, 'syz1\x00', 0xff}, 0x0, [0x6, 0x6ce, 0xa95, 0x80000001, 0x4, 0x8000000000000000, 0x3, 0x62a, 0x352, 0x0, 0x2, 0x2, 0x0, 0xe0, 0x1, 0x0, 0x4, 0x2, 0x2, 0xffffffff, 0x3, 0x4, 0x8, 0x5363af6c, 0x0, 0x8, 0x6e3c, 0x43, 0x6f9, 0x0, 0x100, 0x5, 0x81, 0x6, 0x5, 0x10001, 0xfffffffffffffffe, 0xb17, 0x7, 0x202, 0x1ff, 0xffffffffffffffe1, 0x9, 0x8d, 0x5, 0x20, 0x80000000, 0x0, 0x3, 0xbf2, 0x9, 0x6, 0x5, 0x9, 0x1306e00000000, 0x8, 0x3ff, 0x0, 0x4, 0x7fffffff, 0x5, 0x400, 0x5, 0x3, 0x80000001, 0x2, 0xdaea, 0x2, 0x80000001, 0x4, 0x9, 0x5, 0x7, 0x0, 0x7, 0x80000001, 0x401, 0x3, 0xcc4c, 0xed, 0x2, 0x7, 0x4, 0xce2c, 0x0, 0x4, 0x29, 0x1, 0x8, 0x40c7a969, 0x9, 0x7ff, 0x10001, 0x4, 0x4, 0x10000, 0x8f8, 0x3, 0x810, 0x3f, 0x6fd0, 0x400, 0x6, 0x4000000000000, 0xff, 0x62e8, 0x100, 0x2, 0xfffffffffffffffc, 0x9, 0x9, 0xfffffffffffffffd, 0xffffffffffffff00, 0x2bc, 0x8000000000000000, 0xc5, 0x20, 0x1, 0x81, 0x101, 0x9, 0x400, 0x9, 0x5, 0x6, 0x101, 0x6, 0xff]}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000480)={{0x9, 0x7}, {0x2, 0x100}, 0x800, 0x6, 0x80000000}) r2 = accept4$inet(r0, 0x0, &(0x7f0000000180), 0x800) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @empty, @empty}, 0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000a80)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000ac0)=@assoc_value={r4, 0x6}, 0x8) sendto$inet(r3, &(0x7f0000000300)="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", 0x83, 0x1, 0x0, 0xbb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x28, &(0x7f0000000040)='GPLGPL-*:\\posix_acl_access\\.-ppp0vmnet0\x00'}, 0x30) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/cachefiles\x00', 0x40001, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r7, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r8, 0x4, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sched_getattr(r5, &(0x7f0000000140), 0x30, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000a40)=0x904, 0x4) shutdown(r0, 0x400000000000001) 19:22:34 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000000)=0x2834) write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:34 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0xcbc7, "f9a840f7254b84b7fa5d72edf6af869b9a7c3575f47d8e2bde2bb6fe2bbc1cc9", 0x0, 0xde, 0x81, 0x8, 0x3}) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:34 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 19:22:34 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(0x0, &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x4) [ 796.442972] audit: type=1400 audit(1547061754.507:131): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3156 comm="syz-executor1" [ 796.458901] audit: type=1400 audit(1547061754.517:132): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3156 comm="syz-executor1" 19:22:34 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:34 executing program 5: syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x2, 0x2) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = accept$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) fcntl$setsig(r0, 0xa, 0x3f) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000580)) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000400)=""/190) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000300)={0x400, 0x101, 0x6, 0x4, 0x7f, 0x100000000, 0x7ff}) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getqdisc={0x28, 0x26, 0x0, 0x70bd28, 0x25dfdbfb, {0x0, r2, {0xffff, 0x1}, {0x10, 0x83ef347053ff132f}, {0xffff, 0xfff2}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@newtfilter={0x160, 0x2c, 0x10, 0x70bd28, 0x25dfdbfe, {0x0, r2, {0x0, 0x7}, {0xb, 0x1b}, {0xe, 0xffeb}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x12c, 0x2, [@TCA_U32_ACT={0x108, 0x7, @m_bpf={0x104, 0x18, {{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_ACT_BPF_OPS_LEN={0x8, 0x3, 0x4}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}]}, {0xe0, 0x6, "dfbde2779a1a5e671c87108a2040ad99c40631e5005e520733705301a18aa2d9466c4ec2cccd55243d6604f3d11367d41af352eca4e81fc308fe3f7c1ffe18832d37614bc594ac18d5e05967e5fc90f8384aead8b46f04733b4f2b78865e137d55097c7b78c561e73d8a1ce83b88e8081f754c35bb5ff0d0a671ed5e6509258309b216fb575333b67664592fd4e75cd68efbd7275d599fc795b07f959abbdf2c1174608173e7fc7228f0c56a9bab3cc604a25f30af23e1f5047314d95ea8f0ef575d82153f6605f70dd726fc9fb75dc2955d81f33ced5f84ae10"}}}}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x1}}, @TCA_U32_DIVISOR={0x8, 0x4, 0xbb}, @TCA_U32_HASH={0x8, 0x2, 0x100000000}]}}, @TCA_RATE={0x8, 0x5, {0xffffffffffff43ae, 0xf7f}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4010}, 0x10) 19:22:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x428000, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) write$P9_RREMOVE(r3, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) shutdown(r0, 0x400000000000001) 19:22:34 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r0, r1) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:34 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(0x0, &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRESHEX=r0], 0x12}}, 0x0) 19:22:35 executing program 1: r0 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) setfsuid(r1) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xffffffffffffffc1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000200)=""/231) getsockname(r2, &(0x7f0000000040)=@in={0x2, 0x0, @empty}, &(0x7f0000000300)=0x80) 19:22:35 executing program 5: creat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x4) recvfrom(r0, &(0x7f0000000040)=""/34, 0x22, 0x20, &(0x7f0000000100)=@in6={0xa, 0x4e21, 0x7fffffff, @dev={0xfe, 0x80, [], 0x1d}, 0x1}, 0x80) 19:22:35 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), 0x0, &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:35 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.opaque\x00') 19:22:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xffffffffffffffad}}, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x4, 0x6, 0x1, 0x0, 0x1, 0x0, 0x7, 0x80000000, 0x1, 0x4, 0xfffffffffffffff9, 0x10001, 0xffffffffffff7fff, 0x3ff, 0x12, 0x1e}}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x1, 0x0, 0x1, 0x2, 0xc3, 0x7, 0x6, 0x4, 0x80000001, 0x10001, 0x7, 0x5, 0x9, 0x3, 0x1, 0x2}}) write$tun(r1, &(0x7f0000001900)={@val={0x0, 0x6001}, @val={0x3, 0x0, 0x7, 0x9, 0x5, 0xfffffffffffffffe}, @mpls={[{0x7, 0x5, 0x8, 0x8}, {0x2, 0x5, 0x5, 0x2}, {0x9, 0x1, 0x6, 0x1}, {0x3, 0xc245, 0x7, 0x7fffffff}, {0xfd4c, 0x7fff, 0x8, 0x6}, {0x101, 0x9, 0x3, 0x3}], @ipv4={{0x1e, 0x4, 0x0, 0x2, 0xa2, 0x68, 0x10001, 0xa935, 0x6f, 0x0, @loopback, @dev={0xac, 0x14, 0x14, 0xa}, {[@generic={0x82, 0xa, "61e882077f73dad0"}, @ra={0x94, 0x6, 0x10000}, @cipso={0x86, 0x53, 0x5, [{0x2, 0xb, "cb424f273d0ef4deed"}, {0x7, 0x10, "c1c4343bb9acc481a7c85146cfa9"}, {0x0, 0x2}, {0x5, 0x4, '\'g'}, {0x7, 0x7, "b1d80aae97"}, {0x7, 0xa, "a30e2d9a98d46303"}, {0x7, 0xe, "294eea860caf90dc8476eed6"}, {0x7, 0xd, "e8886723dc7341d3429b9c"}]}, @noop]}}, @tipc=@payload_named={{{{{0x2a, 0x0, 0x1, 0x8001, 0x7, 0xa, 0x3, 0x2, 0x40, 0x0, 0x1, 0x4, 0x2, 0x2, 0x6, 0x6, 0x0, 0x4e20, 0x4e23}, 0x4, 0x4}, 0x2, 0x1}}, [0x0, 0x0]}}}}, 0xe83e801f134a8cc2) 19:22:35 executing program 5: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000900)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000a40)=0xe8) getresgid(&(0x7f0000000a80)=0x0, &(0x7f0000000ac0), &(0x7f0000000b00)) r7 = getpgrp(0x0) r8 = geteuid() r9 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40)={0x0}, &(0x7f0000000b80)=0xc) r11 = geteuid() getgroups(0xa, &(0x7f0000000bc0)=[0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000c00)=0x0) fstat(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getpgrp(0x0) getgroups(0x2, &(0x7f0000000d40)=[0xee00, 0x0]) fcntl$getownex(r0, 0x10, &(0x7f0000000d80)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000dc0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000ec0)=0xe8) r20 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000f00)={0x0, 0x0}) r22 = geteuid() r23 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000027c0)=0x0) fstat(r0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = gettid() r28 = getuid() r29 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000002e40)={0x0, 0x0}) stat(&(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002f40)={0x0, 0x0, 0x0}, &(0x7f0000002f80)=0xc) r33 = gettid() getresuid(&(0x7f0000002fc0)=0x0, &(0x7f0000003000), &(0x7f0000003040)) stat(&(0x7f0000003080)='./file0\x00', &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000003140)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003180)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000003280)=0xe8) r38 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003300)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f00000032c0)='nodev&\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003340)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000003440)=0xe8) getgroups(0x2, &(0x7f0000003480)=[0xee00, 0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006ec0)={0x0}, &(0x7f0000006f00)=0xc) r43 = geteuid() getresgid(&(0x7f0000006f40), &(0x7f0000006f80), &(0x7f0000006fc0)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000008740)=0x0) stat(&(0x7f0000008780)='./file0\x00', &(0x7f00000087c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000008840)=[0xee01]) r48 = gettid() lstat(&(0x7f0000008880)='./file0\x00', &(0x7f00000088c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r50 = getegid() sendmmsg$unix(r0, &(0x7f0000008a40)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000100)="e17dd2e697a9db86afa6976aafd4981d2c960933ebe65d9314dda566b704809cf7e915607511d1d31d38c70f8dcc82a8ebe9abd19c2ffed0ddda78ef365507c62e6426689b219e54e1ef4d7d0c65518dace68fe4a03679bec85d553d59eb94043a1dcdc3b54e3d64b6e06e34b36d75eb8eba7b786b7838205f4895a64bd69c84", 0x80}, {&(0x7f0000000180)="3ea548e48014d19a9b2ee29534fe589f2dcd3d4c4c5b7ef4d96970b0fb3d344a5cb7c8c0c1782ee790185d549f99b5d9506fc52b515ececad7eb842c448355d984789c7b0fda947beda49d261c490316954b511a6e4af3c5ea250452ca5c9d1446bfcdb99208caf0fc6f87bde713a131fa010829a0e6a81737cd0bd97e4c79f2fce891c9613177b99ba7b30eec92d73f1e6298ac2b569ea9fd264f639ee072f1afde55685d9b9dd5c4fbea344c3ca0c2a0305865c0770678e58cc88f44e7d0df3628cc1b05cc2929fb0488f4dd97515906db5d9ad82234775e4702f8206b8b", 0xdf}], 0x2, &(0x7f0000000500)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x40, 0x200040c0}, {&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="b77bdd5c0179d6138161b38de23c83d7b4accf4c8ca56fba441a7f1f1d107b38381e4b0e8b1df4bc612131ef644a0583930340fe0bf3fa59237c7be9d44d9201cc39dffdf5ed36dad4fa1b33da28cd056e5b", 0x52}, {&(0x7f0000000640)="c36fdc029e3be9ac3e8d839457307399efb063bcde4785607796b388b281b53b94c7a8f2da86a517718aec0aa182760edd736ceb1e7339646c918aa05368f63bc6d2c468e7da101c26fc75b78743a7cb117bdbeedac37f6f4e768408d65a6a38f0b0b7e44a7eba9e2732e02025b774befad2a1829e9c39c06e5defee536ee702e66dad6f6c3ad2162ca15f238766cb96d87b0df0abdc871e74921b152d34ebceb5cf731c9a6e186e5fc26403ce128ffacdb5fc0d670104041e642d57f299", 0xbe}, {&(0x7f0000000700)="c71478384121c295aaf9c342674bc4f81ea8dba46314c668e617bd36fc2a4d3165d83c76f3cb8b922c9bb7925bdf2bd83046a67efa6fc23dbe43fc096e295aacb6f69c4d2802c4f38522a50811a05c2d899b2e616d06c098c2b9c818ad09f7118b2c739773c2730415bdcfd2b5984a86e6e1163dce4b8f3c75dcb6673f97bcceaa2cfef4e86436d4f34e72b3f59af13ccffb644e8ff148ea32d6f4030136a4b4a3453c20527d1a170185709bad99899a895ce23ae828", 0xb6}, {&(0x7f00000007c0)="957f0097a8249d503bfe1e3c72fdbb59913c2bf43188333fd26de672b3b7a2f530a30a574501bea59712bcd5068322fc86f8ac7e8df2a9126a4b3ecee676b662ba846e59227c3dbc40bba0c2b95d7270bfb229950a06fc521616833ee0f69f104675e308a398d318edaaead3a151dbb6e5e6829c17d9", 0x76}, {&(0x7f0000000840)="58086746289e084ec7b8a8875fae27d0ea5446bfe85b9075bfda666fa330c0", 0x1f}], 0x5, &(0x7f0000000f40)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r16, 0xffffffffffffffff, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x158, 0x8000}, {&(0x7f00000010c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000001140)="8586256a45397098729da0e9418d7c36c01a966474c47119c148f3fe538e31d53f746b8dc40b624070126a38143e3b1cf0fc99bc8a86885901e8e157653b4c84bfbee13ae845cd4f1cecb612267f6bbcd81ce1e6fb473307", 0x58}, {&(0x7f00000011c0)="f38f36dedb2e6eadb1818af6974618b70a6e9a5ced8a9a6e143259b906b46e3d101e67e87698337430c4092f42d68d75d2ddb9addb3f136bc6565cf5493a3f790c8a0db0ba1d56d6f9c2d6b3c553565c567f17a009eca052080043319df2b032843e158277e307b66c8add5e1bcbd73f814c9e8a075299cc304617a8f6030df703c7a23e2421b05c21abf3c46e8cf6131269ef7891a96114df13e15488ad978c08a5877a76fdc4e0115565d5faa5b5bd4e0c3c10fd638c8378815bbdaf79683cb12fb77185d958eeae511eae44ba1223a9e33a11", 0xd4}, {&(0x7f00000012c0)="9664ac1c13ca8799b17387dbf6e4a44faac18c75dace18ea", 0x18}, {&(0x7f0000001300)="2415b2f362efa2724095a85a5c34804cf5f3c05a1ee8cab4b1f4b492bd34a6ee684a0514555a7b9dcf2f7d6f52913eb32eab2cad15df4e1d90ebe0aa4d907b5234fd4daa1d261dafeb23570562914f3588f16d8e9d738498f1fc2d866a15e7d3b932285543abee58e65a5877480727e0b708f0f11af0958437ac109e8df2e3057517f91d699fc0a7e34fb5bcaa67857c3243ac364af4c4d800609f85dec210b08089f147772df6b41ec900b3e1f0ba17c5438f48270574d6c8ab4df6bb40228a85c25e8e1913bf5134beb07dcd", 0xcd}, {&(0x7f0000001400)="1f5d219555ff2d3904ac130487003be5fc922023556ccfb6eaa52136cff51a75f5558037b9c12c7a66e334a02d84b47fa4b63e87f96554f6c4623318f636cd59357d9b3919cd34dbe2d90746fb45750ec92bb3dbf0835c8e26cbb6fc85bc87341f3d8a797fe31e86000fa08fda8ba57cef4a9b2947d26ad4a5e9edc88ba5f5b79eb8bc0b8c570f637c3b3f43bb74b7cea044ca896f846fccccf9a3255b5ea41db294619602f42d794f7da1712e", 0xad}, {&(0x7f00000014c0)="3da4928b602e22ef3e3e607fdb9d114bedecaf2d929963c9d7252643327c453e290d82bfa2114a20cd4a9adffeea4c1d613aa7471e71efcd67e31c570f3770d1b7cf2f309b3005b808669efe293f7f380dfca66644859d9caf4f8987bc4fbcbe3726afbb61854645e2fab020fc8ac8dd2421b3d1807617c27b5831174ae25f0aee87ffe14b99d40dcfef91cc2c35293bf91ab302680bbbbacbbe08e9d545420a6933e027bd914e909891527083ac752c7f4e050cc99fd57b3d6a85c8202f9fc245ed", 0xc2}, {&(0x7f00000015c0)="e48f3b9aca9639414d128173d3efebd3", 0x10}, {&(0x7f0000001600)="af7302d70dfd721acd51ac1ffb2fc94ff925959b773bc0acc2619fe971393821c0808b6159014c0c68b7a8b7f17d92fca9ccecf3036d05a46d6952a86aae4bb3db1ee8ae1057f045483a97cc54b0484fec2e2b88d481b2cd30979b203327a93c1dfad004f4e5bd054f898feaf30ccad528c05a645e371827daa8c1492130b53d6418042bf10d44f54f071a0f05052d81ec650c33ef42cbef02e35dfaaf255e47a581808ee20c3a486615682bff762b358c7c0c120704f9254d7ed026e6c0709db91de64c0d4fc0aefd58a8cd16275cef787b3cd659f5f262678bc83527eaca53", 0xe0}, {&(0x7f0000001700)="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", 0x1000}], 0x9, &(0x7f0000002940)=[@cred={0x20, 0x1, 0x2, r24, r25, r26}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x60, 0x44}, {&(0x7f00000029c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000002a40)="aa14a507c5de1374a6fb50609c475dc91dfcfd83356c3de686596d1fc436fa799daaa64b764f3a6081f6b2c526108c62e31b92ea96c3bf2440ac37a42fd166f99068d7f6e5bb8c3d9c", 0x49}, {&(0x7f0000002ac0)="b5c87ac08e45c5ba7fde76422e6b3afd70bd8d1f74936b8775158ae11870c4416483843520887713ee28cbc42141c50c8c83b6cbfcc8942dbe9f72684455ea241b187e789d02e94986635220fcb81efed5eb86c5c4c4189d6fa04004b4b0809a9a4b5f1b6548135d07aa7e01c0c249dc10aa1c690f7779da77113e20eccc52fbc9cb017a9f25d0f405873fb44e0c185d3d2dce0698985d41d299d79a10c8cc99a5f069f9f095054598e70308b05cdff9b3e1", 0xb2}, {&(0x7f0000002b80)="6f43e97793fb468717ef085ca6bd00f11c8fcea0dd4a135710c428d97a3f91842015f5bf9e7b512977dcb25f50cfbdacf5d352f6b0db0ddc9c3aadfd8fc2f50adba32629f56399d92abe502dda11c0e17e3452eedf1743c6b7298c7be8bfd6e54ddd6a", 0x63}, {&(0x7f0000002c00)="c14985b64fb49075006af72cb9b4a5757cc8519e385bf8dcfc8774dc31878029aed961e5b1b4dbfd7e86dd78fbf454a19141e50679a8994011c4a0ad735c153b8a38f5fcaa3f2577341d3b95704927f42528ace90cd1e1df13fe08a79436b6d698a4fb990fc0a9f69063d7811a4858f8a64bed7b97b5dead19e34a3463b037739bac1d504e8d07001cb63e1a4a3ff8f7b6d658d2d05ba709e7b2bc0e1c8dfd4905c11f0a6096a9e291d9df2edafd32ee01ad981ca7c93ce9ab7acd05667ce8f8", 0xc0}, {&(0x7f0000002cc0)="a71d443652a5a3cf7146d67434ec41ce3e0fdfc6f2c1ed0f5d71a0d1fcbf9266a39d089825a0987af623ed6d287887939d07aca624bcd58685f9310254bd3f1718c6d4d8b2dcd2e2d012d6aabe471ab7a47b86ae0a12ab1043a209ee05f6737b17c548e75bbf17195f72f546a56a5b110615831bd48ee75dd45eb780913d104c98bc42225acf568a5a2c51d25869f672f26c67cc45ebc889c20b85d4080c95eced4d905516009c761b95bc017bf8da6a0825927674f358f7043fbabac13cfb361197af34564a1ccd93bbc703576f54cb", 0xd0}], 0x5, &(0x7f00000034c0)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r33, r34, r35}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r36, r37, r38}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xf8, 0x80}, {&(0x7f00000035c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000069c0)=[{&(0x7f0000003640)="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", 0x1000}, {&(0x7f0000004640)="a58a6d82e3b70cfe13597d236369e7988b6b47284ebf479dc948d4ad667bcf0f241b0866faa89cb46070c84255307d63c797d04f4d581f88554fea6fe71d40f530aeca5d99a1e8d03851e7b7a2196edf9ddc2e471b0b0f15ec79f1fe7148e886918774b79d29ed0c1cd469f414cd6fb97f36fd96136f210ac8ab187e90a6cfc33132ce2d027b925e3251efc5fec3d00182f417565ac6124b06d6a9b26bbd2543950fa05df21dbcadbdfc6151eef3349af9f11c27619fc7620e023b127920e97d3849cb128c48fdd699a90d0d0e8f0ff9", 0xd0}, {&(0x7f0000004740)="2625f63f43629f2e364ca0ee069657174637d38d47ad51904d86243cb502844cdb5337006fd66c1ced52719e92a0717d59bba26a8fcb8ce25b46e46fc71fe47b63c39aef42af04cb544d353e0aa9f7cfca2f23129cc8e8dd9f441f81e2aea244351c8887866049581d220f3dc6e4618880d5cc9077782b7bbc8592368710b3265282f5057d6c5f55eef1b48e6f6bf068daeca74a187fee260774593876f2be56349b5fb4fc9ff1d78d9c3126e711b969a72f528f8edfbb7eca33667c5eb2e35f19b0e434cdc0ca3482f677b8a08b8fd7a29205b2c200a2b513", 0xd9}, {&(0x7f0000004840)="a0e05006abcad269b4a0872aa47ddc94c5f96ba71cf977d9171877ac87a311049df551ff99cf57528958c3808b2adde8d87cbcf1524b8ec351f00e4db78dabf731bc117d00796438596fa9d09a5001c5cc19c90e5c862367c34b899f967a5981274510f5913bf789abccb3fce1b6f34b99fd19c81fdea8116cf15aae2426a41c704a2ed12c8f636906a863884f36b52fde4f8184c9ebae", 0x97}, {&(0x7f0000004900)="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", 0x1000}, {&(0x7f0000005900)="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", 0x1000}, {&(0x7f0000006900)="621a72aa9fd30a2558f82b7ba807fd4edadd2724c3ba389618aad0189f7f27c5d4e9b4014b52c8ad1b9bdd227b73681f681d2e15ad70f5304c1bb8e1620012988063b1ffda39e197d6dbf8944abb77d6e721aa97ec6858a31c220e4e7642876e07f92ecfbbcdb97497baf8f9af8373d4030aa11a0ae926adc478969f574673bead82575e8498fc79aa3da9270c01c4424bcf8835ff818960bc2a68dcc30fe46285adbfd0b06c8c10af4cd9e92233c3cdfcb0ccb647d0ee655caf", 0xba}], 0x7, 0x0, 0x0, 0x4090}, {&(0x7f0000006a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006e40)=[{&(0x7f0000006ac0)="e3ea930c31cbe869a2cdfa7fead05d8bb1a8dc41b4cb25adab68c92aa5403d7e481d3395d9d1f07841c83c89087e86c6ece7d1000937317fa595884388e8a4db6a1030fcc6e0daee4c8418e9446243a842446c1d71f0129f78a4a4c6d943", 0x5e}, {&(0x7f0000006b40)="04e4622a3a02214fd63e5a8b2edc188dd2cf1206940dcba67d1aaa69537e6116a6638cff4d1012ee4e27d7401dd315154b3b2018bab6d493711c70ca340b6c052d331c9b6709759201b35334d9416c168fbdd90e89680342015683bd84e0c54b2c306056b39ae4ce0b3c4b62c67b953dbc719df96057e718342b3a79265ba7117b0b88a167bd70180d6aa7d46457b22c25869b0fb3e69d978642e8abaa4e585098fd6e1c930b1ce73b38f2311227abb8a0d8107820d72583910f43a9", 0xbc}, {&(0x7f0000006c00)}, {&(0x7f0000006c40)="db903ac720ff543128c7a48a474d82896c28b9a6cd8ee4560b4e7d326042dbb9d55cd0a441a67c697239f30dc276abcdc34f9ada72fa7d6968f03d721f367bed917c8447a54ee6b732c2390791e64a541be14abaece95f95afc8e0586d68b3376064079bb2330d65a17124b698d4c046379625a6083d69f62ed58ff8b03c390ff658afd260a5ac109c988f08f520067985e44882a453b47d27bb53425e9a2b3c2ecf3fd583bc24635795550444774a066a41ee8976dc6355f7c339ad9d3fd4a9d9f59d7d79f566aa6ec2e72d54d5e136", 0xd0}, {&(0x7f0000006d40)="fe776811bced1aa9676254462f70c2bc775e3336de", 0x15}, {&(0x7f0000006d80)="57d1afaf1c956a963d49c60f4839b7745ef734eda05999d9dd028e5f541e280b461989a0bf3c67a0ea13fae87765ec94a03b1403c9595a8e1656d0da5fde548893e7b45663689c09812afea4bff64a4b52f0ad0ab8ff8f37037d40f5fc54384ec823c712bda15da131", 0x69}, {&(0x7f0000006e00)="105d72ffb850af19e02eecd2c2fcb525e89d2e4ea64555", 0x17}], 0x7, &(0x7f0000007000)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r42, r43, r44}], 0x98, 0x4000}, {&(0x7f00000070c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000008680)=[{&(0x7f0000007140)="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", 0x1000}, {&(0x7f0000008140)="3d146e91274bf6dda218881570fd958f0a681298051fea96d51441bb45c39bb6e5d4c009da30780f80a8a5e7319e1932fe671cefa9774d200f05c417e46a10d750d53666d577569755e584b14af201666d90d37fd2b4eaa7ea", 0x59}, {&(0x7f00000081c0)="50276b2b705f05ddfd467b0e4917438de2b2274ebc0d656037c81e552b71bd90d2395d2c176e87307ec7adce9171c330283241173117dadfd36ff1084ca1adee77fa359816ac364a759386009568599f9ba0f12d1293d06d798d873b4efe0d8c95c9111f7123dc21477e310bb1a8bc4aad8c0b6eb7f5844f22e8203271027088ffefa337cee22ebbaddedadfdb8a39cf9482493aabbd52c8c1a1da4030a705d3c87d0b1c92c528c47dc779924d4e125c868c9f278c9e5258c130b3ad8b1bba7ef5f3", 0xc2}, {&(0x7f00000082c0)="30b5fc490716ff79edcb64a8211aaf178eb71070d9881608fdc7ab9e89c7c46da1d7f5953ffeaa5b5c9e20ec94f34dac9a37b91b7df75ea49be9c346244373394cdb29e6d92582831602a996865225931e8451d8e073ef32f54704a586d1d42afecfe4a64501d88eeee2273bd966f9efb2e200fa6895d88e70a7249567511bd22d03defff7fc31a5a0f30b545e4fec2cb3103c4c13c0e68194c66d5924a527dd7e816062", 0xa4}, {&(0x7f0000008380)="5cbff333ef16b24d3d19428067e66ef8a870a03913812904d82e038b6def013755e72c337e8ac00ed4eaf9fe57b0aa5927974482400ddcf94446732a3df94c2fbe49bd3873d5b57b0700b28bc130df3e5c09be0dd82db515c7a581b09059224e1444b56bddaf7a12f5c9c0af0a7855a084f80e0ad04e2e0d2ed9c4d60b5a0dd346ba1e70246567e7ded106540d8f80ad63e350a07c80ee31621a2b5f04125b9a772cb059c1dcb44edc4be5e149d16ffa97c5d2486c323d38f954285e8251f0f498d7dd78a2bfb8cf3b47ee795bf46510de5206c6924cb0b6ce2518b8785100ebbe1322f21697cdbfaca5acd692ea9ee62c60624332c08ac04c32900e", 0xfc}, {&(0x7f0000008480)="0afec522a81f8073613542deb92880b81b6d1950c56d4c42cabbc44ac14714b500", 0x21}, {&(0x7f00000084c0)="c86c54995b1bb20dd6fa5ff84ed803d5a42db423d7bb0a346f91ddb13fc28036e023313aee8d14b4edb7c4359a2ecbd5520184f4279fe321f909f33b90e619546c99e39c6c0a4bf4a399b08b935084cdb55b81e749f524846d8ee558312abec8a38c1988dacb80a18678e69a3d7a4c8ee7ed3082faac0696831c8622cefc753fd62c1ba77bd0b472ed8fb8bfe6b531aba64c1f76587f91482ee960d0e9e76229", 0xa0}, {&(0x7f0000008580)="e154c6b16599370a68f8f160837b0169832671133c84b85a9ec06c7d73f25b86995c5006df343570b0a487a7d66817590b070c88cf93afb76c22fd2f0af9c985e51eded08469eef5b7540045c9c72ef0559e60052785fe2959460a50418c9ed346327d9ec54529dded43701190362fbe706b881e910dcef7909eeecc0e29037da04f8acb478082", 0x87}, {&(0x7f0000008640)="d488ee8f05c859186d0f741650a7c0925a21ffc568b4d13241e26388e078ebe400875367edc3e7749b0dd762939be8e17a7db8", 0x33}], 0x9, &(0x7f0000008940)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xd8, 0x800}], 0x7, 0x11) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 19:22:35 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), 0x0, &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:35 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001100)='/dev/qat_adf_ctl\x00', 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100)="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", 0x1000, 0x40000, &(0x7f0000000040)={0xa, 0x4e23, 0x100000000, @dev={0xfe, 0x80, [], 0x10}, 0xffffffffffff8001}, 0x1c) write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400040, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000100)=0xd5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xff) 19:22:35 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x6, 0x4) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)) [ 797.579231] kauditd_printk_skb: 2 callbacks suppressed [ 797.579257] audit: type=1400 audit(1547061755.637:135): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3237 comm="syz-executor1" 19:22:35 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000140)={0x3e, @broadcast, 0x4e22, 0x2, 'sh\x00', 0x10, 0x5, 0x19}, 0x2c) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) mq_unlink(&(0x7f0000000300)='\x00') flock(r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)=0x0) syz_open_procfs(r4, &(0x7f00000000c0)='net/llc\x00') ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000040)={0x2, 0x2f7, 0x1, 0x5, 0x20000b, 0x3, 0xa6, 0x80000001, 0x4, 0x9}) r5 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x54) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:35 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), 0x0, &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) creat(&(0x7f00000003c0)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc) 19:22:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000100)={0x6006, 0x10001, 0x1, 0x5, 0x8}) shutdown(r0, 0x400000000000001) 19:22:35 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000180)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000002c0)={0x2, 0x1, 0x7}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x7, 0x5, 0xf29, 0x0, 0x19, 0x6847, 0x401, 0x9, 0xbf, 0x9}) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:35 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64=r0, @ANYRESDEC=r0, @ANYBLOB="3ec00088577e05ca09d0d2822dbf6395aca5c0d0248d922dbe6172eff22b4c32177950ae6bc5f69cb768db68c758f2e4143053aca391b009b9e07aea1c3051ee426d7d556bf052f3ae11533bfcc8d2acf07fd3e01dc7740fe45d791c7c311492073ab8da4978ea67bbdf01bbe2", @ANYRESDEC=r1, @ANYPTR64], @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT]], 0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x9, 0x8000, 0xfffffffeffffffff, 0x0, 0x4, 0x8000, 0xe0, {0x0, @in6={{0xa, 0x4e23, 0x7, @mcast1, 0x3}}, 0x8000, 0x9, 0xffffffff, 0x9, 0x7fffffff}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e20, 0x1b56, @remote, 0x3f}}}, 0x84) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bfs\x00', 0x80, &(0x7f0000000100)='attr/current\x00') r4 = add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="48c2785f941164ebe121352aaf7bbfbff1120fd1140f566886c6917840e06c9712954d6f4e0a17fb76dcbd4672e538642857871211d2fac1de0ed3dfa7e8f2caf1f0197699d5c75bc5baad1b6e1cdcc0f9744fab586a16f2f410db52b1ab3aad232adca4ea2e18232ed61b055cd61202f98b50462f91dab20154782243d48d6c27f00b519c2c2ad0810fc040c7a575e742804e82cb368ce06044a681692e409e3fd818d74b29816a505a8355b677c71d751c7931ece6cad9bdcb57e2474b9bb2c21d7766de29af7c6914e30d2e74d41afd0b694914081866031e4f4f00f87d2965633371b436a8a9b97a447b6160fdd04f16dd0f39", 0xf5, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r4, 0x0) chmod(&(0x7f0000000500)='./file0/file0\x00', 0x88) syncfs(r3) 19:22:36 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) fallocate(r1, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:36 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x20440) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xb6, "3cd3dd750bdba2c4d4046a7c785a608efbd2e679b88df50946e2f2ef0382314dac0921cb506f96840cf90c54e5c5cb0944ca19c3e0047a4520b439139f59811ad0355c6084fb4ba0491a4e8c4f470ca2a11d84595dec68bb5bcf6a56506810fccaaa115a1f544de4962494b691ff2889d154f9c70c11b05fcde2fe472e4c09e19921e1bb3b2d23ccfe28be1cde05d62a32143ecec61df524698677b17afeebfcc74503db7bb11d37d2249ad3168aca57ae7e791bf198"}, &(0x7f0000000380)=0xbe) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000003c0)={0xd5, 0x8008, 0x1, 0x8001, r4}, 0x10) 19:22:36 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x3eb}, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)) 19:22:36 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1000004, 0xc000) inotify_add_watch(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x140) chdir(&(0x7f0000000100)='./file0/file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:36 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x7fffffff}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) prctl$PR_CAPBSET_READ(0x17, 0x18) shutdown(r0, 0x400000000000001) 19:22:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c65300a10211d995c6ba71089e50c011fef9180ed15da290312e71befb9f5c565dbb3aa356751bf5e96025b71e39675725b775aed77996d013a7cb71a3d1bd1907651f30f388b7e5c063ee45a13b162372b133aabc30fd9a4a7b25ee2b4fd6e5d01af4e6a35f3cbe25a62ff728865e706437bd9750a8e2fbfe63369b6c9828e1d0d7503ee261938697e91db0e8563cc2dc60f7fba95"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000080)={&(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000140)=0x18) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x10, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000300)={0xb, @pix={0x2, 0xf3c, 0x7d775f5f, 0x6, 0x9c, 0x28, 0xe, 0x9, 0x1, 0x2, 0x1, 0x6}}) splice(r0, &(0x7f0000000100), r0, &(0x7f0000000480), 0x5, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x80000000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000400)={0x4}, 0x4) mount(0x0, 0x0, 0x0, 0x42, 0x0) 19:22:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x400000000000001) 19:22:36 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x8000, 0x8) 19:22:36 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:36 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:36 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x2) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x6) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:36 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x1, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1e) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x5, 0x0, 0x0, 0x1, 'syz0\x00', 0x8}, 0x3, 0x8, 0x10000, r0, 0x8, 0xc3e, 'syz0\x00', &(0x7f0000000040)=['attr/current\x00', 'attr/current\x00', '#wlan0eth0\'(\x00', 'GPL\x00', 'attr/current\x00', '#! ', '#! ', '\x00'], 0x3f, [], [0x100000001, 0x40, 0x2d2b, 0x20]}) 19:22:36 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) 19:22:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$TIOCSSOFTCAR(r0, 0x5437, 0x0) 19:22:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8800, 0x0) [ 798.903438] audit: type=1400 audit(1547061756.967:136): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3322 comm="syz-executor1" 19:22:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @broadcast}, &(0x7f00000002c0)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@gettclass={0x24, 0x2a, 0x530, 0x8, 0x25dfdbfb, {0x0, r2, {0xe, 0xffff}, {0x11, 0xf}, {0xfff1, 0x3}}, ["", "", "", "", ""]}, 0x24}}, 0x8000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:37 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) creat(&(0x7f00000000c0)='./file0\x00', 0x8) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x5b0, 0x3f0, 0x0, 0x1b0, 0x1b0, 0x3f0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4, &(0x7f0000000100), {[{{@uncond, 0x0, 0x140, 0x1b0, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x1, 0x5, 0x1, [0x2, 0x0, 0x9, 0x4, 0x401, 0x1, 0x4, 0x4, 0x0, 0x7ff, 0x100, 0x8001, 0xb0e6, 0x3, 0x0, 0xe39], 0xb}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d6, 0x3, 0x1, 0x2}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x1, 0x4, 0x7fffffff, 0x0, 0x0, "49f312c3b49b0cae5fd8e0b5a5a3f1b09fec951e6c123f46b90abbc6494da0bb5e7cf226c85dacdf1c9480f9a51513e8abf3f7e214dbdca98c6b14b365108911"}}}, {{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x3d, 0x4, 0x200, 0x7, 0x20, 0x4, [@dev={0xfe, 0x80, [], 0x29}, @mcast2, @empty, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x18}, @local, @mcast2, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x2a}, @initdev={0xfe, 0x88, [], 0x0, 0x0}], 0xb}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x6, 0x800, 0xffffffff, 0x10000, 0x105c000000000000, 0x101, 0x8, 0x80000001]}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x40, 0x1ff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) 19:22:37 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x3, 0x2], 0x2) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! le0\n\x00\x00\x00\x00'], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:37 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) [ 799.250373] audit: type=1400 audit(1547061757.307:137): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3343 comm="syz-executor1" [ 799.266346] audit: type=1400 audit(1547061757.317:138): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3343 comm="syz-executor1" 19:22:37 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x8, 0x101000) r0 = gettid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x141000, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x5) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r2], 0x2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 19:22:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) 19:22:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x7ffffff7) 19:22:37 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7a7, 0x4000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000002c0)=0x44) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000340)=0x200000ffff) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) [ 799.507168] Unknown ioctl 19253 19:22:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x8000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:37 executing program 3: creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="10000700000000002000000000000000"], 0x44, 0x3) [ 799.584722] Unknown ioctl 19253 19:22:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x80) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:37 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x4202, 0x0) write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xfffffffffffffcbe) prctl$PR_SVE_GET_VL(0x33, 0x3a9d) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000080)) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000100)=""/242) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x4, 0x0) 19:22:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000040)={0x3, 0x2, 0x0, 0x1, 0x9e34}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) 19:22:37 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x9, 0x3) 19:22:38 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/215, 0xd7) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0x394, 0x4, 0x101, @broadcast, 'bond0\x00'}) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) 19:22:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) r2 = accept(r1, &(0x7f0000000100)=@ipx, &(0x7f0000000040)=0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000002c0)={r3, @rand_addr=0x3f, @loopback}, 0xc) 19:22:38 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="239c8c5f5a8f202e826e6c65300e00000000bee960"], 0xb) ioctl$void(r1, 0x5451) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) 19:22:38 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x9, 0x3) 19:22:38 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/2, 0x2) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) [ 800.195092] audit: type=1400 audit(1547061758.257:139): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3398 comm="syz-executor1" 19:22:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x146, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}, 0x2c) stat(0x0, 0x0) 19:22:38 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="10000700000000002000000000000000"], 0x9, 0x3) 19:22:38 executing program 1: r0 = gettid() r1 = open(&(0x7f0000000040)='./file0\x00', 0xed6747cca1568683, 0x4) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000080)=""/57) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, [], @raw_data=[0x5, 0x9, 0x7ff, 0x4, 0xffffffff, 0xf2, 0x2, 0xffffffff, 0x800, 0x4, 0x5, 0x80, 0x1, 0x4, 0x4, 0x2, 0x9, 0x680ebe95, 0x33, 0x100000001, 0x0, 0x4, 0x100000000, 0x8000, 0x6, 0x6, 0x2, 0x7ff, 0x6, 0x9, 0x120000000, 0x1]}) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'bond_slave_1\x00'}}) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="ee1dbc8a108cb25d26dd286735b0299f1193ba843dcb3f70a30c793a3cf6473c2104a6e02cd6eb2b96d6fbb985a2739a0d4ff7b5371d1fe3f8dd06b78d1d6bce2802735d3e05d5e5dcdab54c844f91b337eac5ecf670e5230b49591a51595a146108d51d78b65220523b1adb94761533677df1866a4a01ad271385984de016e1d47ae4223aedd3d33c99c8f76a5879063c418a0746c195f3ee34419121661209be1da72c3f094bdfcba26dd122c5be7bf826eb2430904b23f2171462ac6ccc528521b3a9f7b7540d80327bdf57610281edae7a86b3beb2a82481782f89a2aa3680c76455a0191f484aca4cf5a8"], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x80) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000c40)='/dev/radio#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x1c91, 0x77dd, 0x7fffffff, 0x9, 0x3, 0x6, 0xffffffffffffff6d, 0xc1, 0x38, 0x1d3, 0x2, 0x4, 0x20, 0x1, 0x0, 0x3b, 0x1}, [{0x3, 0x9, 0x7, 0x5, 0x3, 0x1, 0x80, 0x7}], "451300656594ead6691149372994c2e42c29e14c5f075567efa52283f7eb2a8c3b9b0eefd2af3b7a612f24e763182a3fef", [[], [], [], []]}, 0x489) r2 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setlease(r2, 0x400, 0x2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x41, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000e00)={0x0, 0x0, 0x5, 0x0, [], [{0x1, 0x3, 0x20, 0x1, 0x9, 0xfffffffffffff98a}, {0x1, 0x1, 0x10000, 0x8, 0x1, 0x92}], [[], [], [], [], []]}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() getresgid(&(0x7f0000000980), &(0x7f00000009c0)=0x0, &(0x7f0000000a00)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@reserved}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000a40)={0x1f8, 0x0, 0x2, [{{0x2, 0x3, 0x400, 0x2, 0x80, 0x1, {0x6, 0x0, 0x8, 0xe4, 0xffffffff, 0x1, 0x4, 0xfffffffffffffffe, 0x20, 0x0, 0x7, r4, r5, 0x101, 0x5}}, {0x4, 0x7f, 0xf, 0x2, 'vmnet0\\}$system'}}, {{0x4, 0x3, 0xfffffffffffffffe, 0x9, 0x4, 0xffffffffffffffe0, {0x0, 0x1, 0x80000001, 0xffffffffffffffac, 0x0, 0xffffffffffffffff, 0xcc, 0x1, 0x0, 0x2, 0x1, r6, r7, 0x0, 0xfffffffffffffff9}}, {0x2, 0x6, 0xf, 0x6, ']@keyringbdev..'}}, {{0x3, 0x3, 0x0, 0x2, 0x0, 0x4, {0x0, 0x7, 0x2, 0x0, 0x4, 0x401, 0x6, 0x7, 0x47f, 0xd800000, 0x5, r8, r9, 0x8, 0x8000}}, {0x5, 0x6, 0x0, 0xc113}}]}, 0x1f8) setsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000080)='f', 0x1) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x97) sendmsg$key(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) 19:22:38 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x3) 19:22:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000003330035000000000000000000ffffe0000002ff020000000000000000000000000001880090780009040060b680fa000000000000000000000000000045ca07b6981bc37920f2e2299a78ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 19:22:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:38 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x6, 0x16}) [ 800.832789] audit: type=1400 audit(1547061758.897:140): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3439 comm="syz-executor1" 19:22:39 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x3) 19:22:39 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="232165300a00dc00081000"], 0xb) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x1ff, 0x20, 0x7}) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xc, 0x22e4}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0xb0cf6b1a6cac9b47, 0x0) 19:22:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setreuid(r1, r2) 19:22:39 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', 0x0, 0x0, 0x3) 19:22:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0xc48d, 0x54, 0x9, 0x40, 0x401}, &(0x7f00000001c0)=0x98) getsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0x58c, 0x6, [0x20, 0x9, 0x2, 0x1, 0x5e, 0xb1]}, 0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x80) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:39 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x0, 0x0, 0x40, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/100, 0x64}, &(0x7f0000000680), 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1}, {&(0x7f00000006c0)=""/221, 0xdd}, &(0x7f00000008c0)=[{0x0}], 0x1, 0x43, 0x3324}}, @mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940)=0x9, 0x4, 0x9, 0x8, 0x4, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0x140, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r2 = geteuid() getegid() fchown(r0, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000013c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000007c0)=@assoc_value={0x0}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000840)={r5, 0x8}, &(0x7f0000000880)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000b80)={{0x2b, @remote, 0x4e20, 0x4, 'lblcr\x00', 0x0, 0xfffffffffffffffe, 0x1c}, {@loopback, 0x4e21, 0x0, 0x0, 0xfff}}, 0x44) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000440)={r6, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(r3, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 19:22:39 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10000, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0xb) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:39 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1], 0x8, 0x3) 19:22:39 executing program 4: acct(&(0x7f0000000000)='./file0\x00') r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="bfca8421c51ebf690ee86f50f91589426f34d857e764e9b7159fb070410c179fa71422b0c948611de6a0fe77936b2a418daac32d842cfcd5a5eafe7204a43fb10f6667a7bcba8931e7cf6eb3fecfcfb7d784a279889196770e5bf08e0110334f632eeb832f4d7bc110270b26302385e6d188af6e6969cec69bcbdb952fb350b075a3f93eb887503d3405ed05d00085e05c8096ae906b40ca7ac1442fc14292ce9f0c4596c51f7b3a408c20e3223191535b2f6d426c80a4c35e6cafc50ee03666d1a5", @ANYRESDEC, @ANYPTR], 0xeb}}, 0x4000) 19:22:39 executing program 2: r0 = socket$inet(0x2, 0x80103, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e27, @rand_addr=0x7ff}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @multicast1}, &(0x7f0000000240)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) sendto$inet(r1, &(0x7f0000000280)="d0fa317812b28511b85cffd7a7abf60fead739f07ea874fc1be1ce07cd7c3beb99e8b6feef3ac495a89db85bfe6109d84da51b067bbc3675d1feef1d08d0046b809e07f719c5facc92f3b6235a6b77808b8e7d6fc41b276abdae11b770c6b5c9e1e78594c34923bb6850afcffa637f2f553e560676be90b0063c76732b389e48a6973a9809197dd3a18ff7d9442ff256502e74902f0337dd3a0f02ee065572122e446442745dd74b998264b41aee3a7bc8c5d1c71616030bba2be0be5dedb88b80c09bf217269872aee74effcc4b4384875b38f7aa278b28d40fbe640ff0e7967093f5ce4b", 0xe5, 0x4801, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0xfffffffffffffe98) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x7, 0x6880) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1, 0x102) mkdirat$cgroup(r2, &(0x7f0000000140)='syz0\x00', 0x1ff) shutdown(r0, 0x400000000000001) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)) 19:22:39 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1], 0x8, 0x3) 19:22:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:40 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000100)=""/240, &(0x7f0000000040)=0xf0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) 19:22:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[]}}, 0x0) 19:22:40 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x0, 0x0, 0x40, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/100, 0x64}, &(0x7f0000000680), 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1}, {&(0x7f00000006c0)=""/221, 0xdd}, &(0x7f00000008c0)=[{0x0}], 0x1, 0x43, 0x3324}}, @mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940)=0x9, 0x4, 0x9, 0x8, 0x4, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0x140, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r2 = geteuid() getegid() fchown(r0, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000013c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000007c0)=@assoc_value={0x0}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000840)={r5, 0x8}, &(0x7f0000000880)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000b80)={{0x2b, @remote, 0x4e20, 0x4, 'lblcr\x00', 0x0, 0xfffffffffffffffe, 0x1c}, {@loopback, 0x4e21, 0x0, 0x0, 0xfff}}, 0x44) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000440)={r6, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(r3, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 19:22:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xe6, 0x101, 0x123, 0x80, 0x13, 0x1ff, 0x5128, 0xfd1, 0x3ff, 0x4}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "74ff75d947eb269c0f026082c8b4f47bbe27e52597198f55cec15e2f913d474fe06fdf1bfe108e11233edde07d0c47c671280ae05056aeccf66d952edf09d37d557a2146a3fd58ec954b8476c4323a099d10c211d1c0f63a33ef97de2e60224432ffc30af0f574ea70b7d5a37ba8eda4b22017ffbd71a973db717e4fa2c2c3bac60a0131bf2eed923c37066cda5278ce4ac23781cc7c5e832db33049f5605b6a266e547155dac62422938a80a3a0b456f947ed23a9d37fba1de17bd93889a745bd2fe6e033faf1188835799606cb8e6b9725c8ae5f6849661fc7b96801040c37f1fc9b3a552ec79bd6620bd87bc6"}, 0xf9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) fsetxattr(r0, &(0x7f0000000200)=@random={'os2.', '.vboxnet0trusted\x00'}, &(0x7f0000000240)='!cgroup\x9a]cpusetsystem\x00', 0x16, 0x2) [ 802.139265] audit: type=1400 audit(1547061760.197:141): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3514 comm="syz-executor1" [ 802.310046] audit: type=1400 audit(1547061760.367:142): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3521 comm="syz-executor1" 19:22:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x80) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:40 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1], 0x8, 0x3) 19:22:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xffffffffffff2463, 0x64000) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000140)={0x6, 0x3, 0x346, 0x400, 0x8, 0x26db182f, 0xc}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x3, 'rose0\x00', 0x4}, 0x18) 19:22:40 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x8000, 0x1, 0xe88, 0xfffffffffffffffc, 0x4}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0xfffffffffffffff7, 0x30}, &(0x7f00000002c0)=0xc) r2 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x800) ioctl$LOOP_CLR_FD(r3, 0x4c01) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:40 executing program 1: gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:40 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0x9, 0x3) 19:22:40 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7}, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r2, 0xfffffffffffff4bc}, 0x8) 19:22:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7ff, 0xa500) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x80000, 0x0, [0x0, 0x3ff, 0x101, 0x0, 0x81, 0xffff, 0x3, 0x3]}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0180380d9efddb08900000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) [ 802.923648] IPVS: Unknown mcast interface: rose0 [ 803.058526] audit: type=1400 audit(1547061761.117:143): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3551 comm="syz-executor1" 19:22:41 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x0, 0x0, 0x40, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000b40)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/231, 0xe7}], 0x1, &(0x7f0000000a00)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/100, 0x64}, &(0x7f0000000680), 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1}, {&(0x7f00000006c0)=""/221, 0xdd}, &(0x7f00000008c0)=[{0x0}], 0x1, 0x43, 0x3324}}, @mask_fadd={0x58, 0x114, 0x8, {{0x9, 0x40a51209}, &(0x7f0000000900)=0x1ff, &(0x7f0000000940)=0x9, 0x4, 0x9, 0x8, 0x4, 0x21, 0xfff}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0x9}, &(0x7f0000000980)=0x100, &(0x7f00000009c0), 0x1, 0xc6, 0x0, 0x8, 0x39}}, @rdma_dest={0x18, 0x114, 0x2, {0x3, 0x9}}], 0x140, 0x800}, 0x48001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) r2 = geteuid() getegid() fchown(r0, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, &(0x7f00000013c0)) r4 = openat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000007c0)=@assoc_value={0x0}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000840)={r5, 0x8}, &(0x7f0000000880)=0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') socket$unix(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000b80)={{0x2b, @remote, 0x4e20, 0x4, 'lblcr\x00', 0x0, 0xfffffffffffffffe, 0x1c}, {@loopback, 0x4e21, 0x0, 0x0, 0xfff}}, 0x44) socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0xc204, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8d6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000440)={r6, 0xebe}, &(0x7f0000000480)=0x8) getsockname$unix(r3, &(0x7f00000003c0), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 19:22:41 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0x9, 0x3) 19:22:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000380)={0x8}) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000400)=0x5) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x8, {{0x2, 0x4e20, @remote}}}, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x200, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f00000002c0)=""/77, &(0x7f0000000340)=0x4d) r3 = dup3(r0, r2, 0x80000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="1f50b8cad8699c5326df55a28edb3433", 0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) r4 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x7fffffff, 0x10000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000040), 0x21e) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) arch_prctl$ARCH_GET_CPUID(0x1011) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x59d080, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x80000, 0x0) 19:22:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) exit_group(0x7ff) 19:22:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x80) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:41 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') setsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000000)=0xff, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x7, 0x4e24, 0x0, 0x2, 0xa0, 0x20, 0x3b, r2, r3}, {0x81, 0xfffffffffffff867, 0x7f, 0x2, 0xfffffffffffffffa, 0x1, 0x9, 0x7}, {0x4856, 0x7, 0x10, 0x3}, 0x64, 0x6e6bb6, 0x2, 0x1, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xc}, 0x4d6, 0xff}, 0xa, @in=@loopback, 0x0, 0x4, 0x0, 0x1, 0x8, 0x8, 0x7}}, 0xe8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x4040, 0x0) 19:22:41 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0x9, 0x3) 19:22:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 19:22:42 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f00000012c0)={'#! ', './file0'}, 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 19:22:42 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="1000070000000000"], 0x9, 0x3) 19:22:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x80) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:42 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80c0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x1e, 0x4, "353b654b8dc9ca347ad48680b7a2f7c32bff0548e358bf58301ff6563a2e3cf1faf7631c4aad508e6ba738c4bf93acfa6091d3a60a4b86c145b87e638a081fa6", "e92d40e9a1c7bfd67dd874e55b8ff14d65f7a946cc353e10b1dcbc4fdbb88296", [0x1f, 0xeb7]}) 19:22:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x0, "09ba5fff016d2bf1"}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:42 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x80000000, 0x40000) write$binfmt_script(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fle0\n'], 0xb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0xfffffc, 0x0) 19:22:42 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="1000070000000000"], 0x9, 0x3) [ 804.682486] audit: type=1400 audit(1547061762.747:144): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3620 comm="syz-executor1" 19:22:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x80) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:42 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:42 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='attr/current\x00') write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#! ./file0 _ttr/curreNt\x00 attr/current\x00 #! #! \n'], 0x30) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0xff, 0x8200, 0x6, 0x800, r2}, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "259a4c7734a562aeb837c7442112453e"}, 0x11, 0x2) 19:22:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0305000c0e000000000000000000000005000600000000000a00000000000000ff0100000003000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ac70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbfccda121af010000000000000000000000002033f375d5021c11753b4069d2c0cec3e88461413336e4252771abfe594f47bd742974c2a5f8ffe74858e6598bde664805af986e566bf323d6ff02733c41cbaf75b46f24ca047b8d5001f5884093ca78607c7dd960df353efbfedcd67770a6e6fef72e69e4ee0c878de472873b4b71bf253c0a932b7fa27648e1dfc77372d025f9fb6c88df803c5e35b901e9e2c24f06a64f42c9522c2bfaa3cb85cd9be263fcb1c3d14311d73d625fe35e9c7419f35159d4a06d3d8c677a3bff34c9ce1c958e34afc2c4ee04d2d561ea81541aaedb5a34f59cb789e00a54"], 0x12d}}, 0x0) 19:22:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/packet\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) connect$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x3, 0x6, 0x100000001, 0x1, 0x7, 0x80000001}}, 0xa) umount2(&(0x7f0000000140)='./file0\x00', 0x9) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 19:22:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) [ 805.067250] audit: type=1400 audit(1547061763.127:145): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=3640 comm="syz-executor1" 19:22:43 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="1000070000000000"], 0x9, 0x3) 19:22:43 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x800100f, 0x5, 0x2}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:43 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x80000001, 0xbf9, 0x3ff}, &(0x7f0000000080)=0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x7}, 0x8) r4 = socket$key(0xf, 0x3, 0x2) fsync(r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r5, 0x300, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}}, 0x20000000) sendmsg$key(r4, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[]}}, 0xfffffffffffffffc) 19:22:43 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="100007000000000020000000"], 0x9, 0x3) 19:22:43 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:43 executing program 2: r0 = gettid() r1 = gettid() r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x400000) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) kcmp(r0, r1, 0x4, r2, r3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r4, @ANYBLOB="000328bd7000fedbdf250b00000034000200080e050000000000080003000000000008000900500000000800060000080000080003000700000008000700001000000800050005000000080004000900000070000300080004000400000014000200626373683000000000000000000000000800040046000000083f46c34628b8c353d2470007004e230000080007004e230000080004000104000007ffe217e000000114000600ff01000000000000000000000000000114000600000040001b000000000000000000000108000400070000000800060003000000135b210814528ed1254f779dfc"], 0xd8}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r5, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r5, 0x400000000000001) 19:22:43 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="100007000000000020000000"], 0x9, 0x3) 19:22:43 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:43 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x8, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140)=0x445, 0x4) r2 = socket$key(0xf, 0x3, 0x2) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffffffffffffffff, 0x10501) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="0205000c8e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe80000004000000000000d0a05bfbd029492307df00000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa9234996da562b2e51b79c3e6d86f38d0d139f5d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120acef4fe0aa0d97c880d4475510963a4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b424299570efcf346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af0100000000000080f400000000ad266a57554c37bbf3b813bbafe11f8d771057ee538c693523c4ef8ea5424ca669442bc12eb30014968d794830e354949e4a1a7448574d22507775bcb250cf3eb5662d844d9ccab0659c6a1613c132f7fad66b4e25750efc6034bcd6c4ece62389000000000000000000000045a4f4526bc9368ea2681403a4aa6b3ce1d4feb28a3270681c01f11075faa68c1917bf11534eac16f255e597c9ffe6d092999494ae117cd78cd9d1e1e6d0fb9696320bfa857a35a5c81fcffa9667798f38be6a76d7adcea9738f4dea7386d07a4d39f8df1d5db79e512ae740a35e29e17983842c96c8cbef9482"], 0x12d}}, 0x0) 19:22:44 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000140)={@empty, @remote, @empty}, 0x375) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000040)={@local, @multicast1, @broadcast}, 0xc) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000000)=0x3) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:44 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="100007000000000020000000"], 0x9, 0x3) 19:22:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x800100f, 0x5, 0x2}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7fffffff, 0x111080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)=0x200) 19:22:44 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:44 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="1000070000000000200000000000"], 0x9, 0x3) 19:22:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:44 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="1000070000000000200000000000"], 0x9, 0x3) 19:22:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:44 executing program 0: mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/163, &(0x7f0000000240)=0xa3) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[]}}, 0x0) 19:22:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x95, 0x80) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000240)={0xff01, 0x5, 0x101, 0xffffffff}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x2b}, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x80000001, 0x1f, 0x3, 0x1, 0xfff, 0x40, 0xf9, 0x5a2e, 0x6, 0x3, 0x6, 0xfff, 0x5ac1, 0x6, 0x20, 0x3}}) shutdown(r0, 0x400000000000001) 19:22:45 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="1000070000000000200000000000"], 0x9, 0x3) 19:22:45 executing program 0: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x800100f, 0x5, 0x2}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:45 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000140)={0xf9, &(0x7f0000000040)=""/249}) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:45 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="100007000000000020000000000000"], 0x9, 0x3) 19:22:45 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:45 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:45 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="100007000000000020000000000000"], 0x9, 0x3) 19:22:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x7e0, 0x9}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x6}, &(0x7f0000000140)=0x8) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x22000, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000100)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @remote, @remote}, 0xffffffffffffffcd) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:45 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:45 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:45 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="100007000000000020000000000000"], 0x9, 0x3) 19:22:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x800100f, 0x5, 0x2}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x440) epoll_wait(r1, &(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x4) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x4, 0x3, &(0x7f00000000c0)={0x8}, 0x8) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES16], 0x2}}, 0x0) ftruncate(r1, 0xfffffffffffff74c) 19:22:46 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:46 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(0x0) symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:46 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="10000700000000002000000000000000"], 0x8, 0x3) 19:22:46 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="10000700000000002000000000000000"], 0x8, 0x3) 19:22:46 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(0x0, &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:46 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:46 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:46 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="10000700000000002000000000000000"], 0x8, 0x3) 19:22:46 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', 0x0) umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x2) 19:22:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYPTR], 0x8}}, 0x0) getitimer(0x1, &(0x7f0000000000)) 19:22:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:47 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:47 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB], 0x8, 0x3) 19:22:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x4, 0xe6, 0x4, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x101000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) r4 = geteuid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) r6 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000340)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000740)='\x1e+#security{selinuxnodevsystem}ppp0em1\x00'}, 0x30) r10 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000c40)=0x0) lstat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000d40)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0}, &(0x7f0000000dc0)=0xc) r17 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000e00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e40)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000f40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f80)={0x0, 0x0, 0x0}, &(0x7f0000000fc0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000)=0x0) getresuid(&(0x7f0000001040), &(0x7f0000001080)=0x0, &(0x7f00000010c0)) r23 = getegid() sendmsg$netlink(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000011c0)={0x1454, 0x14, 0x300, 0x70bd25, 0x25dfdbfd, "", [@generic="fa088c382cdd4728333af8f1d8d1895ec9dca8fdc8631907efbe57f143644a10847d35e92f859a54b12b961989e0544ca5f8cc9dbd94ade114c70ff33f3d317b62b69ca311f24aa2c585acfe07a0e232e172a50948", @nested={0x11fc, 0x75, [@typed={0x8, 0x19, @pid=r3}, @generic="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", @generic="ddb957809361d40f99183945295dc08462972c853e0541d5214a223dd0e22b534cc29daaa6f1ae6e4e24afddcc4caca85e1c611241332df86f4f6d52427a0aeea5d281c1997fc68a9a07e9e73a2e661bdab70ae85708aa03377ab81269aaa9cd896de344aacda2573375a6", @typed={0x8, 0x89, @u32=0xf28}, @typed={0x4, 0x4f}, @generic="aed656964e11deae7adceadb9225a3380145f10b55fc35e39f8a74761fe57eb827a3b3c488eeba189792678a360bac8d33c781e0b2be9f465f004b2bba8571e58a5f7c967e15dda9c8f997a75facdf735878ced8fbe07ab237ec3888b29d0c39186f56b1f209312639719706c46add8374023387714bbfd427356cc83dccb85bf8158ad1113f7b6129772e05db24c5e4a58f4bb1d1e17fcfa8bcc49afb249b9994244db0174bb92ca2a2866812cdceb23033538f76e58078b5b8fb2edea809cd13866f3050ea45a9615e7243e279cdf7600b96ef07d4e9a555178030291f1f645f5a094fff042e51dcf4", @generic="598b84d6730184f03b323ad2fa442dc8ef21d3194f74b333b0b2f89054abb438d7e9e447bfe87e9aa348cd2c01e31020b403251d8a810d6dcf6f1a30a4af17b40dd7a36dcac605dc874b42166bc1e9ae6cc02aeca01a08333fe409d5b6cbe2e8cee9405c8147f8de50d974d0aa94fa5ab2666fa7a5f3beae63ad780c8144c75556992550912767becf", @typed={0x4, 0x1}]}, @nested={0x10, 0x62, [@typed={0xc, 0x8, @u64=0x9}]}, @generic="4d8870fe630e8b422c3e26172982b1bc08268f21c151d99e2ce9898091aa54ef3e6edb263bd26ed739ce67d3f8c9ed582cd5c38d2cf0a29b2da49d29f5c047527b92073d89685774696c152b941dc2064a6a41a1303c34a24bc7ccfc82e519e7d87d3a62a3bfad2d4e58934d132d7226373e8e255cca7ea1d98233ba29d4723fd3dfd2cc", @nested={0x104, 0x63, [@typed={0x38, 0x3b, @binary="2bdaf73c535fda71526ee7837e7f1b735298a83c659ea5368e7db8417b155d34cc9d03986c646f03f53117b99817b2189609bcff"}, @generic="86261ffeea68b499b049bae3464c0281f864add30fc0c80356af5678e77a5845fa558d57bee620e31f22518536ffc1ad8a06bf060f4e0f4d96d0986f264c068489898464c0e0e8cc3b0a6bbdde761250b1344fc9413eff787244e2d05223fb18986fbeccc1e3de5ac244b9960df59d3fc006ba1188cdd817fd02e2178fcd1558fb9c6c185f3797893b3a38f43915d1f02e18e6a1e4fe65eee053805c776a6e82eaf7e6b68aad6eb5323693adc70d4b49410b1a30055115958d1a", @typed={0xc, 0x95, @u64=0x10000}]}, @nested={0x34, 0x6c, [@typed={0x8, 0x51, @fd=r0}, @typed={0xc, 0x35, @u64=0xfa}, @typed={0x8, 0x8d, @u32=0x2}, @typed={0x14, 0x27, @ipv6=@loopback}]}, @typed={0x8, 0x78, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="182afe76f1b299ad7185767c8b8f083336a1bafde61a2fa9c14e81aa873b"]}, 0x1454}, {&(0x7f0000002640)={0x1398, 0x35, 0x328, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x1018, 0x5c, [@typed={0x14, 0x74, @ipv6=@loopback}, @generic="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"]}, @typed={0x8, 0x7b, @uid=r4}, @nested={0xa8, 0x21, [@typed={0xc, 0x89, @u64=0x9}, @typed={0x98, 0x3b, @binary="5fe57a7b9d5b5787c07f9ad1dcb17ba7e77d2f52a94a423075b0e64b771012b19b4b18f6cb4b5469b1b2898d16f7c954371e176d174604c8cd3be8368dccd15106cc88c4bac8b826fa68c6356bbde778f8fb60c53572433aec70958db68a20a304dfcbf14f89d57a59dc3598bfa6fc109f3804dceeac4c0ef767ee42677ba275b99611595fb0018e6db771647ca9e87a5858"}]}, @typed={0x8, 0x37, @pid=r5}, @nested={0x190, 0x3c, [@typed={0x8, 0x81, @uid=r6}, @generic="4943ac8448ecfcff8b80895fa57f4e82c34c6d6040cdfdf224ab97658e399b4cb4bb9f33f6e3e1234f41480234b78ae580ad99448ea3a6afea4c76a3eb73de0abe3a2b9aee95332f9cfd3d458c316b64a142ad63fadccf2b3371020194b3d52fc95f772252a6d627cc4401da695c6736cb2762f2a9a955d4113d654d7deaf01f0bbcdb", @generic="a1eef82dea2eac20ef3e109adbc0d71863d04c4462af61c99975cb1de593e5ac383413e23e692e82aa5a5b23a57973050f004a587a1b3063e73a27d0622c41136b8c1e86a0cf63a9912b68f4ea809987acfea106e0d32910c2809b3c81d14dc10a753fe6a6793ff24fc7cfeac5a78f7a240f717936c6612a997ed95a27540afc0971e247edac190b8f9146fc4f8a6c5e31090d75fd17e801e70307348b859658787e62d24a2037d45be2f0b373a5e0bfe2c934348c2871be023e5d66e8823d75804975a9fd1f4ee5672f80a5934d79b46e", @typed={0x8, 0x4a, @u32=0x6}, @typed={0x8, 0x66, @uid=r7}, @typed={0xc, 0x35, @str='sit0\x00'}, @typed={0xc, 0x7e, @str='sit0\x00'}, @typed={0x8, 0x48, @u32}]}, @typed={0xe4, 0x5c, @binary="7080f2fb6f8edd27dcaee4fa2db579403345a6731a71c5c86fc0b2d3e59013fab71f593e3d797345dc39c707bc2d9b34fa98f8f0b8a44851aea766683b4b901089bb7bfb01b64491fbf6e6d5745c04609653a69bdc153064f57eeca611f66c5d3a38b6dd361600560b00d9d08a5427bc8149275755ae3a6ded9fc07eda79c0d17b405b080f183e2049e0f031640cd5cccc9a7618287ac7e2ea99c5b507025cf68708c374534a98a186ac6b2449b5427e69b0732d29dc3a75b4fad1de8c8b6cd8fac2674ea65876288f0080a132b190545596f76f95cb8ada3b8c7c07e4"}, @generic="a631d5bac92300889a8e8c9942a67e39dcdfa8adcea5d894633c620c33d47b88065491d1ee1055eb5ad39553e8a9f2360d3adf6a1dc234b44fa8f2", @typed={0x8, 0x2e, @pid=r8}]}, 0x1398}, {&(0x7f0000000380)={0x31c, 0x3c, 0x20, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x6f, @u32=0x3f}, @nested={0x19c, 0x53, [@generic="53986209180a77296be32a87799fedfdb9e8ea3e11d8ef36e76c8ea5a152038a8251177cdcd95cd9499589c697aba4fe24939c843cbfb7f5ecf25b13fc7b692df5746162eac85d47a21268f459d163c1d110afadc2b7953a6c", @typed={0x8, 0x5a, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0x42}, @generic="c0082f55a596790397bd3d079881d10f3889b9918be5695d843bfb485a46e5b96947f9bc4c7aa3e799aa7a18ac30c0649fb8aaa0b1d473dd9cb41016da71ef0e8ba6c38657c3089884016649afbe5abf1fb8237c359b719bf79377d457ea7903c3affc520b00da9795484ccdbe5cd0", @generic, @generic="86aa785048ef6c0d3f2baa0906dab8e312f3616592bdd9178b001713bcf7d53c1172f1a047927ebd06a5ab3144a63b22f852e1dbf7b62141e58ed2f7e0ede314133ecd127e931eeed53f7b5e3bf3af0494783a376052ef1cea6adf0125f2e8c7682e2b3f9800c8b452a3ec387eaef820421b38070271f203270b", @generic="49b6460793370a060b125efacf972337d697365286ae5d72e5dc5975066a24c80b8c4c2d9f3d78ea07d6a81e2d3d33823ffb10f595dc8aae1836be0e41b797f6d26694473d0a364003"]}, @generic="314105d2693bf5076a6a4d32809af115fd6b166f8d57c1fdf5dd524e2567d2494de758615fa1b6127a1949c5385068ba27db10f68477da12546c6883", @typed={0x100, 0x6f, @binary="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"}, @generic="09b3d1f27df9ee17e39c05d2797dcf1e706a5cce23645d3df385e496116b72c45365f4", @typed={0x8, 0x1f, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, 0x31c}, {&(0x7f00000006c0)={0x48, 0x15, 0x200, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x51, @u32=0x9}, @typed={0x8, 0x43, @fd=r1}, @generic="c8f92f983dfd3d99a55daf506b7ed6c7cd30d943ae6e0c128ea404ea07500101338d6842ae"]}, 0x48}, {&(0x7f0000003a00)={0x14b8, 0x15, 0x200, 0x70bd2b, 0x25dfdbff, "", [@nested={0x140, 0x40, [@generic="2809fda11ba8bfa045fd0642e859ab451034477bad7d10facf44b2664da7553b081cdbaeaf7f503be25e7242addcaa26ba3f01810e01a9867fd211608e787877a266fedc16e28c08b00e03df1dfcfaad6d7bcca1d7050b87f66f481930882f2e1ad4dd4204ba83a187ab6063398db28fbd8d77f9947c81e252ab26f1a68046e38638e74fe536cb8d16f6666889633b911aee517befe8049541d1", @generic="0e951b26a4125f00049c8a259f38804940f627694330cf1de5eecebb68ee1bf6b18cb7d81d197b052ec9711db073fb32fd767fe8b35abe0ce6a1161c01d924a7889f94d874cf976de2", @generic="d182fb4f8e95d3f39e9d049fb3107eaf", @typed={0x8, 0x73, @pid=r9}, @typed={0x8, 0x77, @pid=r10}, @generic="7991eeb0db2484609b3cf1c01d0971888c99f35529b863658639accfb4c56f08c64ade76d38db0ed621438c9950e7e52f1c7a7859a62f232"]}, @typed={0x8, 0x84, @uid=r11}, @nested={0x1154, 0xb, [@generic="c412c5372579b72c778cdccf220df4816e5b", @generic="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", @generic="a9cae350999bbf983733264e772114cb1b534c67bae3fe51dcfd35626afc33505028becbbe50673caffd022b45374dff5e96a52cc4fc39f096543bef8b75", @generic="8c3a6dba52a7a46cb33130b64dc340f93d7ddf13453ad9f75f5b3adf8de6f22362e462797ff39761f4722f9ce256b0051c073f0401dd72e675fb3bf7f5c1a129557058c94194d29056134abfe5caf8dc1d3d51036ebb3015ec", @generic="a1d6f151a7a0dbbd6b730c2a0a836b2dfadf6ac867682589ef7bfc81aaf0461a8f33734c8ee5d70d2d340c054c9d9fe28c04628ed0bc7848d2a2d78f8a4e4e7dd2e5fa2d67c1f6a0743640a9c6041849e6c9c087441c9f4748f0a27611fc76b7fe99c21ecbad813ded1d88553eedb0295b4a2f8f4de83293fee5816a60ed5fe356528d1ba13a64bfa92d7b5da1cf9e61f068f33a86713c099b14013210ca810000fdc911"]}, @nested={0x70, 0x7a, [@generic="d8659595bcaf207efd2f5e64ea93649b5411353cf200135c764b8318634381a91dd04b57eb70b5b62bef9769133ec6aea3cf59b8d8dbdc9caa7d616e80fbbe312c6575af7ec3b81b0c4c8f32c58cbe417a3eeb32b895", @typed={0x14, 0x4a, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}]}, @generic="569d6e1420ca53554946e5a5bc9a7f468bb50eba9f92e22a65253e71c5f2958126926526afdbffe896c903d4adaa9696069b832799456c64b6387252d681506993aa7a70c0", @nested={0xb8, 0x70, [@typed={0x4, 0x32}, @typed={0x4, 0x36}, @generic="078b6ea8c556c7ec24238f099beaed085689481c3ce3fa02d7551cc7acc0f2dc4f923c7853015080d59f05883a1c212df98186139bb11c833f71b7b816beca53e5a33f5fa0ffba19bdc7969711e2dcbd69dd50903f68cd40759c5f1698a6eca650209b7fa93c7306922b466715690be5f0cfb84f7e08a198e36ef7c2bbea4aa64113cf3bb930726db3f0fce6f6bc748f3d7fe4703674b3eac129fdfa7fc837b669e40676ac4e706639eefe"]}, @nested={0x9c, 0x67, [@generic="23fd9c83b6da89d7eb074e94e11ebcd716f922bb3afa9be4b38fa52112fead045137b16fef32e90e3aa88a1af2b23fbbdd9fd485f32ce7fdd2916e134e36fdb3403cb8fe89ae223b7d153f93295167375defc891d5e8d312af691a3e643d9f9a8efbb21958e967c0ee50b6afdd33846f3918fee2ccc509d9a50f198195f3489970", @generic="85b1d41fc7bc9f52c01def0aa1c7c6f5a6c6e8269e14"]}]}, 0x14b8}, {&(0x7f0000000880)={0x20, 0x1a, 0x500, 0x70bd2c, 0x25dfdbfb, "", [@generic="1a945d5732966a0ce2b9e009c234c9"]}, 0x20}, {&(0x7f00000008c0)={0x2e8, 0x1b, 0x0, 0x70bd27, 0x25dfdbfe, "", [@generic="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", @generic="62afec72264f7a631509b14d51d3619bcdf025e768cf36289d4179b4a0680c8b430a16a6341ae30547b34f3080e2898ad95439818b8d48011cd73e42bf6adef9622fb56bee0bb258b4557daf74a0472607e6db0800d01fbef8c51cc3813f318458ad3a44b67d2c2991", @nested={0x170, 0x7b, [@generic="1943c58faf5168234296ea87ec7f517208b984f981d550c796ff25dde682137e48d288c6837b964071e97ab6ee397ceb83cc", @generic="65445ff30ef9c589c2992d416d798c52602a6c1302a4c39576d4f8b93d2159cd4b213683a94eb28fa9a0b74832676d7208f0695a34e017cb6b846ccbb1b96687cd52a26bdbd893c637a24947738c202cbc8e99a9e959d0cd5cb5c0d61703bc87097e4310d0512a9b59345c38595f715c07d45574c8405295cfd55cef45df7a84bf325ff9af83a0e99a3dad1141fd9ce6507584f91592e06f097a4b443bc91fd19a3477716136f6d4f279477c74cf2bca99d8109a730e21b2486204ee09d2e08d6ff27e3de13cd48695d66f37ed0d90fbb9992fcd683132049e13943a08906115c19e654d4bfd33469af8cde7e2", @generic="bb96064d93091139264b2c3422c4d737f98d70380742c66ae389c46db31043f9181312dc7c7848bbe0530507cace361358e7e93fa1cc68d90de4a9c92318d49796", @generic="29df60d6db086405672c"]}]}, 0x2e8}], 0x7, &(0x7f0000004ec0)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0xc0, 0x20000050}, 0x4000091) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:47 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(0x0, 0x2) 19:22:47 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB], 0x8, 0x3) 19:22:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x9591079975e6516e, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0xa28c) 19:22:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:47 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000700)='ramfs\x00T\xa0\xdc\x9d\x83\x8a\x86_U,\xfa^\x19$F\x9eZV\x98\x008\xe9\xc5\xf6#\x13\xfa\xb15u?\x16g\xe28\xe0\xc3\x91R\x15\xa2\xdfXM;\xbfnv \xd9A\xd8)\xaa\xae\x9f,5\xc8\x18\xc9x\x9b\x12(x\t\xfb(\xd4^hJ\x19\x06\xfbq\xb7\xc6=\x9d\xc2\x81d\xe2\x15A\xea\xf3C8\x81z\x00\xd5rH\xd1\xaa\x19\xb4R\x8a\x995\xd1\xe1\x91\xa6\x15}\xcd\xf6\xb0\xad!^\xe6H\x98E\xda-|9\xda\xc4\x7f\x9d\x9al\xc0\xcf<\x10F\xa4s\xa0n\xec\xa8v\x98\xbb\xd1.\xf9C\xc0\xd8\x13N\xf1\x05<\x86\xef\xef\xae\xac\x1du\x9d\aU\x161$\xe6\xba\xd1(\x80\\\b\x95G\t\x1et\xb9\x11Z\x99o\xfa&\fW\x10\x8ea\x13\xa3;\x11\x8bz\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00]s\xa32\xa5mZ\x01t\x1e\x19^%\x1fg\x8b\xeb\x15kZs&*\x9e\x18UuB\n\x9d9\x83\xa7v \xc6SuJ`\b_\xd7\x85\xd0\xb9{\xab\xae\xe7b\x9a\xef>\xe6e\x8b\xe5wz\xd9<\a\x8f\r\xacH\xcf\xedb\xa7\xd82\x81\xaf\x7f\t\xc1\x99\xeb\xc0\x88\xb6\x1fv\x19O\x17\x16F\xa4s \xe3j\xe5w1\a', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000300)='./file0/../file0/file0\x00', 0x0) 19:22:47 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB], 0x8, 0x3) 19:22:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 19:22:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x22100, 0x0) shutdown(r0, 0x400000000000001) 19:22:48 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="1000070000000000"], 0x8, 0x3) 19:22:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x800100f, 0x5, 0x2}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:48 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0xd, 0x6, 0x3, 0x2b, 0x0, 0x70bd2b, 0x25dfdbfe, [@sadb_x_sa2={0x2, 0x13, 0xfffffffffffff81b, 0x0, 0x0, 0x70bd25, 0x3503}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x2a}, 0xef8}, @in6={0xa, 0x4e22, 0x3c, @mcast1, 0xfffffffffffffbff}}, @sadb_x_sa2={0x2, 0x13, 0x9, 0x0, 0x0, 0x70bd25, 0x34ff}, @sadb_key={0x1c, 0x0, 0x6b0, 0x0, "d85e7ac48cc9da3e8444edae1c085e3956a2e16bec19453f1f21e9eed8952b09c2fe40320f7cb444ab25870dfd2a1b313d135a1080ef8d7e127d1d7237aea5f833ff772b13119a0bedfdb22c435aa4a81ecfabb07ba83a6ac27527f05990abda2ebd4c7bfe1f970efd1f04f0be3a9b977c92d6d1cfc2d4447e25819777d3632b400cf04e353396b5c72597ab42498e0a9fa154fc5793c307081a6e4e34a7ed6c0c17ba44e5416c5c8f00d3d766554a9f833e9a6012a0aebb99e2eb7c277d7a9b4d6a05a8273cdf97a296264014bbf6f1abe3011f4275"}, @sadb_x_nat_t_type={0x1, 0x14, 0x4}]}, 0x158}}, 0x48000) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfa}}, 0x0) 19:22:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:48 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="1000070000000000"], 0x8, 0x3) 19:22:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) syz_execute_func(&(0x7f0000000040)="c40291077b68410f38cd83dd166d3944edc4826d9637c40219b82e64da96eb0000006547cfded9c4a248f355eac4011960d3") r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x7, 0x301602) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1f}, @multicast1, r2}, 0xc) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 19:22:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:48 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="1000070000000000"], 0x8, 0x3) 19:22:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x628000, 0x102) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0xd, 0x2}, 0x14) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x1) inotify_init() 19:22:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x800100f, 0x5, 0x2}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:49 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="100007000000000020000000"], 0x8, 0x3) 19:22:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:49 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0205030000000000000000000000000005000600000000000a00000000000000ff0100000000000000000000000000010000000000000a00000000000000fe80000000000000000000000000000000010000000000000066a2aae179769143eb93b93933755083a207154e44070000000000000038512ae70600f87bd45b290cb71c2bf6bca127742fc29c390e75cd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c04000000087896c1e943a290bfe82f0a8af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121bc010088af5c19b2cb05c8c50bde97a84481a6944ab44d34cdd802b191aa6d107e8327040000e336eac4294faef1aea49aad0a9d32cf531e54230912a5cdcd3fcd964a16411c0685664d08427b63b385aac210fc33fb1e35e3408d31d8254f743accc90d4e61"], 0x12d}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 19:22:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:49 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="100007000000000020000000"], 0x8, 0x3) 19:22:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f0000000100)="617d037e1a68136c48cc596d877c7b2a802928b8e72a80ec624d1d99aae85dcb1a3006c5e2e95a50378d2eaf44a740ab0780273bce1d778b20b0be1e709f10b6bb55b9345f3d729741bf4ad9b94bb37b5b85404cb6a5d5fb1d531f975b9ab57037517b3c89122083da3dc288c074fc80cddd8a623590a95d5f29ac3bf88ad54e509fa924db60cb5605fd96fb23f8fcb53e96d3e955a42ace81b3a886291b1b874ea4abe7331f0fb39fb61c4a4d4d86b8daa5b9cfe32fa3326215018a64dbeba2dc476ccb75c006221952dc43825ba8c505d64184057fb5b66c595a181d55ce356f2c8fd1faf0ed3e12304a135f", 0xfffffffffffffda8, 0x800, 0x0, 0x0) shutdown(r0, 0x400000000000001) 19:22:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000540)={0x0, @empty, @multicast2}, &(0x7f0000000580)=0xc) sendmsg$xdp(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x2c, 0x4, r2, 0x1e}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000600)="f72f306d8bc25d334417647419348098d8d88a4008910fd733032365ecb628d17edc0d90e1f835", 0x27}], 0x1, 0x0, 0x0, 0x800}, 0x20008844) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x12d}}, 0x0) 19:22:49 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="100007000000000020000000"], 0x8, 0x3) 19:22:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:50 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="1000070000000000200000000000"], 0x8, 0x3) 19:22:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0205000c0e000000000000ffffffffff04000600000000000a00000000000000ff0100000000000000000000000000010000000800000a00000000000000fe8000000000000000000000000000000000000000000000c766a2aae179769143eb93b93933755083a207154e441d367aa923495d2938512ae70600f87bd45b290cb71c2bcd5100666375f4377ed2cc47c3c890039120fe06c076aa0d97c88010965d4be56900db0876912c1dd4bd4216ae41194557de996949a9722902d18c040000008af6dba85a44a0ec3cea2dd18637cc56129956eb56a465cc170e0dad53671b42429957f346fbba76269c6c95920153b270d62c5ccd9fb822983d0f3a7ce3bc405ee3a50182972922e9000000000000000000000000000046cbdccda121af01000000000000000000000000"], 0x12d}}, 0x0) 19:22:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x800100f, 0x5, 0x2}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:50 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="1000070000000000200000000000"], 0x8, 0x3) 19:22:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:50 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80041, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x16}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xbd}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4040890}, 0x1) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:50 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="1000070000000000200000000000"], 0x8, 0x3) 19:22:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:51 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="100007000000000020000000000000"], 0x8, 0x3) 19:22:51 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000080)={0x800100f, 0x5, 0x2}) 19:22:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:51 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="100007000000000020000000000000"], 0x8, 0x3) 19:22:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='veth1_to_bridge\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x134, r3, 0x330, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x68}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6759}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd55b}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x8010}, 0x20000810) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:51 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="100007000000000020000000000000"], 0x8, 0x3) 19:22:51 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:51 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:51 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="10000700000000002000000000000000"], 0x7, 0x3) 19:22:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x200, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000100)=0x3f, 0x8) shutdown(r0, 0x400000000000001) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x3, r2}) 19:22:52 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:52 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="10000700000000002000000000000000"], 0x7, 0x3) 19:22:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:52 executing program 1: r0 = socket(0x0, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:52 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="10000700000000002000000000000000"], 0x7, 0x3) 19:22:52 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x7}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0x2, 0x20}, &(0x7f0000000240)=0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x100, @time, 0x7fff, {0x5, 0x3}, 0x100, 0x2, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000300)={0xffffffffffffff4a, 0x100, 0x88, 0x3, 0x5, 0xc}) shutdown(r0, 0x400000000000001) 19:22:52 executing program 1: r0 = socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:53 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB], 0x7, 0x3) 19:22:53 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) [ 815.357451] not chained 30000 origins [ 815.361326] CPU: 1 PID: 4098 Comm: syz-executor2 Not tainted 4.20.0-rc7+ #5 [ 815.368442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 815.377804] Call Trace: [ 815.380461] dump_stack+0x173/0x1d0 [ 815.384145] kmsan_internal_chain_origin+0x214/0x230 [ 815.389305] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.394738] ? save_stack_trace+0xa2/0xe0 [ 815.398943] ? kmsan_memcpy_memmove_metadata+0x4f5/0xfa0 19:22:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:53 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:53 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:53 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB], 0x7, 0x3) [ 815.404442] ? kmsan_memcpy_metadata+0xb/0x10 [ 815.408964] ? __msan_memcpy+0x58/0x70 [ 815.412888] ? __copy_skb_header+0x6ea/0x760 [ 815.417330] __msan_chain_origin+0x70/0xe0 [ 815.421603] __skb_clone+0x78a/0x990 [ 815.425369] skb_clone+0x3e8/0x580 [ 815.428961] __tcp_transmit_skb+0x393/0x5b70 [ 815.433450] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 815.438850] ? ktime_get+0x2c6/0x400 [ 815.442629] tcp_write_xmit+0x31dd/0xa840 [ 815.446991] __tcp_push_pending_frames+0x124/0x4e0 [ 815.451968] tcp_sendmsg_locked+0x454f/0x6be0 [ 815.456614] tcp_sendmsg+0xb2/0x100 [ 815.460282] ? tcp_sendmsg_locked+0x6be0/0x6be0 [ 815.464976] inet_sendmsg+0x54a/0x720 [ 815.468814] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 815.474213] ? security_socket_sendmsg+0x1bd/0x200 [ 815.479201] ? inet_getname+0x490/0x490 [ 815.483216] __sys_sendto+0x8c4/0xac0 [ 815.487136] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 815.492645] ? prepare_exit_to_usermode+0x114/0x420 [ 815.497686] ? syscall_return_slowpath+0x50/0x650 [ 815.502570] __se_sys_sendto+0x107/0x130 [ 815.506684] __x64_sys_sendto+0x6e/0x90 [ 815.510710] do_syscall_64+0xbc/0xf0 [ 815.514465] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.519678] RIP: 0033:0x457ec9 [ 815.522942] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 815.541871] RSP: 002b:00007fb8be73dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 815.549600] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457ec9 [ 815.556908] RDX: 00000000ed5f0dd4 RSI: 00000000200003c0 RDI: 0000000000000006 [ 815.564211] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000184 [ 815.571498] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb8be73e6d4 [ 815.578784] R13: 00000000004c53e9 R14: 00000000004d8ed8 R15: 00000000ffffffff [ 815.586093] Uninit was stored to memory at: [ 815.590453] kmsan_internal_chain_origin+0x134/0x230 [ 815.595585] __msan_chain_origin+0x70/0xe0 [ 815.599852] __tcp_transmit_skb+0x157a/0x5b70 [ 815.604377] tcp_write_xmit+0x31dd/0xa840 [ 815.608555] __tcp_push_pending_frames+0x124/0x4e0 [ 815.613511] tcp_sendmsg_locked+0x454f/0x6be0 [ 815.618029] tcp_sendmsg+0xb2/0x100 [ 815.621675] inet_sendmsg+0x54a/0x720 [ 815.625510] __sys_sendto+0x8c4/0xac0 [ 815.629334] __se_sys_sendto+0x107/0x130 [ 815.633418] __x64_sys_sendto+0x6e/0x90 [ 815.637416] do_syscall_64+0xbc/0xf0 [ 815.641157] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.646366] [ 815.648001] Uninit was stored to memory at: [ 815.652351] kmsan_internal_chain_origin+0x134/0x230 [ 815.657471] __msan_chain_origin+0x70/0xe0 [ 815.661730] __skb_clone+0x889/0x990 [ 815.665464] skb_clone+0x3e8/0x580 [ 815.669555] __tcp_transmit_skb+0x393/0x5b70 [ 815.673979] tcp_write_xmit+0x31dd/0xa840 [ 815.678146] __tcp_push_pending_frames+0x124/0x4e0 [ 815.683103] tcp_sendmsg_locked+0x454f/0x6be0 [ 815.687616] tcp_sendmsg+0xb2/0x100 [ 815.691263] inet_sendmsg+0x54a/0x720 [ 815.695080] __sys_sendto+0x8c4/0xac0 [ 815.698899] __se_sys_sendto+0x107/0x130 [ 815.702991] __x64_sys_sendto+0x6e/0x90 [ 815.706983] do_syscall_64+0xbc/0xf0 [ 815.710720] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.715927] [ 815.717565] Uninit was stored to memory at: [ 815.721920] kmsan_internal_chain_origin+0x134/0x230 [ 815.727039] __msan_chain_origin+0x70/0xe0 [ 815.731298] __tcp_transmit_skb+0x157a/0x5b70 [ 815.735829] tcp_write_xmit+0x31dd/0xa840 [ 815.740023] __tcp_push_pending_frames+0x124/0x4e0 [ 815.745013] tcp_sendmsg_locked+0x454f/0x6be0 [ 815.749527] tcp_sendmsg+0xb2/0x100 [ 815.753178] inet_sendmsg+0x54a/0x720 [ 815.757012] __sys_sendto+0x8c4/0xac0 [ 815.760857] __se_sys_sendto+0x107/0x130 [ 815.764964] __x64_sys_sendto+0x6e/0x90 [ 815.768969] do_syscall_64+0xbc/0xf0 [ 815.772716] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.777921] [ 815.779598] Uninit was stored to memory at: [ 815.783966] kmsan_internal_chain_origin+0x134/0x230 [ 815.789084] __msan_chain_origin+0x70/0xe0 [ 815.793339] __skb_clone+0x889/0x990 [ 815.797068] skb_clone+0x3e8/0x580 [ 815.800631] __tcp_transmit_skb+0x393/0x5b70 [ 815.805062] tcp_write_xmit+0x31dd/0xa840 [ 815.809243] __tcp_push_pending_frames+0x124/0x4e0 [ 815.814206] tcp_sendmsg_locked+0x454f/0x6be0 [ 815.818729] tcp_sendmsg+0xb2/0x100 [ 815.822374] inet_sendmsg+0x54a/0x720 [ 815.826203] __sys_sendto+0x8c4/0xac0 [ 815.830023] __se_sys_sendto+0x107/0x130 [ 815.834105] __x64_sys_sendto+0x6e/0x90 [ 815.838103] do_syscall_64+0xbc/0xf0 [ 815.841839] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.847035] [ 815.848679] Uninit was stored to memory at: [ 815.853038] kmsan_internal_chain_origin+0x134/0x230 [ 815.858210] __msan_chain_origin+0x70/0xe0 [ 815.862498] __tcp_transmit_skb+0x157a/0x5b70 [ 815.867075] tcp_write_xmit+0x31dd/0xa840 [ 815.871241] tcp_push_one+0x195/0x220 [ 815.875057] tcp_sendmsg_locked+0x45fd/0x6be0 [ 815.879569] tcp_sendmsg+0xb2/0x100 [ 815.883212] inet_sendmsg+0x54a/0x720 [ 815.887049] __sys_sendto+0x8c4/0xac0 [ 815.890868] __se_sys_sendto+0x107/0x130 [ 815.894948] __x64_sys_sendto+0x6e/0x90 [ 815.898942] do_syscall_64+0xbc/0xf0 [ 815.902681] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.907884] [ 815.909527] Uninit was stored to memory at: [ 815.913875] kmsan_internal_chain_origin+0x134/0x230 [ 815.918993] __msan_chain_origin+0x70/0xe0 [ 815.923252] __skb_clone+0x889/0x990 [ 815.926982] skb_clone+0x3e8/0x580 [ 815.930547] __tcp_transmit_skb+0x393/0x5b70 [ 815.934977] tcp_write_xmit+0x31dd/0xa840 [ 815.939144] tcp_push_one+0x195/0x220 [ 815.942983] tcp_sendmsg_locked+0x45fd/0x6be0 [ 815.947492] tcp_sendmsg+0xb2/0x100 [ 815.951142] inet_sendmsg+0x54a/0x720 [ 815.954983] __sys_sendto+0x8c4/0xac0 [ 815.958801] __se_sys_sendto+0x107/0x130 [ 815.962880] __x64_sys_sendto+0x6e/0x90 [ 815.966870] do_syscall_64+0xbc/0xf0 [ 815.970608] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 815.975806] [ 815.977444] Uninit was stored to memory at: [ 815.981790] kmsan_internal_chain_origin+0x134/0x230 [ 815.986915] __msan_chain_origin+0x70/0xe0 [ 815.991178] __alloc_skb+0x987/0xa20 [ 815.994908] sk_stream_alloc_skb+0x177/0xcb0 [ 815.999338] tcp_sendmsg_locked+0x2b1a/0x6be0 [ 816.003856] tcp_sendmsg+0xb2/0x100 [ 816.007503] inet_sendmsg+0x54a/0x720 [ 816.011326] __sys_sendto+0x8c4/0xac0 [ 816.015146] __se_sys_sendto+0x107/0x130 [ 816.019241] __x64_sys_sendto+0x6e/0x90 [ 816.023230] do_syscall_64+0xbc/0xf0 [ 816.026968] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 816.032166] [ 816.033814] Uninit was created at: [ 816.037397] kmsan_internal_poison_shadow+0x92/0x150 [ 816.042520] kmsan_kmalloc+0xa6/0x130 [ 816.046339] kmsan_slab_alloc+0xe/0x10 [ 816.050254] kmem_cache_alloc_node+0x92c/0xc60 [ 816.054852] __alloc_skb+0x218/0xa20 19:22:53 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB], 0x7, 0x3) 19:22:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x10) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) [ 816.058588] sk_stream_alloc_skb+0x177/0xcb0 [ 816.063017] tcp_sendmsg_locked+0x2b1a/0x6be0 [ 816.067529] tcp_sendmsg+0xb2/0x100 [ 816.071186] inet_sendmsg+0x54a/0x720 [ 816.075010] __sys_sendto+0x8c4/0xac0 [ 816.078832] __se_sys_sendto+0x107/0x130 [ 816.082913] __x64_sys_sendto+0x6e/0x90 [ 816.086905] do_syscall_64+0xbc/0xf0 [ 816.090644] entry_SYSCALL_64_after_hwframe+0x63/0xe7 19:22:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x8}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x9}, 0x8) shutdown(r0, 0x400000000000001) 19:22:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:54 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="1000070000000000"], 0x7, 0x3) 19:22:54 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:54 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:54 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="1000070000000000"], 0x7, 0x3) 19:22:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:54 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:54 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:54 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="1000070000000000"], 0x7, 0x3) 19:22:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:54 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:54 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(0xffffffffffffffff, 0x400000000000001) 19:22:55 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="100007000000000020000000"], 0x7, 0x3) 19:22:55 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:55 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:55 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="100007000000000020000000"], 0x7, 0x3) 19:22:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000040)=0xe8) setreuid(r2, r3) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:55 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:55 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:55 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="100007000000000020000000"], 0x7, 0x3) 19:22:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x800}, 0x1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000001c0)={0x3, 0x1}) shutdown(r1, 0x400000000000001) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) 19:22:56 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:56 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="1000070000000000200000000000"], 0x7, 0x3) 19:22:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x200) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x40, 0x0) r1 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x80) r2 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000380)={0x6, &(0x7f0000000100)=""/55, &(0x7f00000002c0)=[{0xffffffff, 0xc, 0xfffffffffffff801, &(0x7f0000000140)=""/12}, {0x8, 0xe6, 0x3, &(0x7f0000000180)=""/230}, {0x1, 0x28, 0xf95, &(0x7f0000000280)=""/40}, {0x7, 0x1000, 0x7, &(0x7f00000011c0)=""/4096}, {0x7, 0x1000, 0x3, &(0x7f00000021c0)=""/4096}, {0x5, 0x1000, 0x200, &(0x7f00000031c0)=""/4096}]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:56 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:56 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="1000070000000000200000000000"], 0x7, 0x3) 19:22:56 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:56 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="1000070000000000200000000000"], 0x7, 0x3) 19:22:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 19:22:56 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 19:22:56 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:56 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="100007000000000020000000000000"], 0x7, 0x3) 19:22:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) socket$caif_seqpacket(0x25, 0x5, 0x5) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000180)="71b6ae7ace6d2585d03ed5cd679f85086dc12ca6ab2c716d5ab7fea01d0a42fe6e49adc126cf0f46ecdf8ce364fcc2711836ec0edeb815701ba7c62ce603bd1210e5e652bcbf1f7f20e7db0db502e3ce8accbd9ad4c53a2dc352e448934fdee13279a3962d6d6e16df5afcf78831084edd18d01ed5adb29c108ef6836210394baf3dd14c3acbeecc961e2b3fd3cfcada902d804b70a97396a5be49e6c60be85785415d1cbef1a6efc2034962fb0abdeb3ce3e8b3d67ea5e4a9fb3a19e3c8dc7de933c1dc8bfac71c275cdbdd340dccac08b074624e30fa7d3e85abae958318dcfff2c26d06b7c63dc2a298b15ecee57715b9099123461f9aa96c6061b1bdc01dab1f5c770daa45ea4370ba2f60a2764125ece3399d5c3e7e687f25ef56bbf78bc8fd7cff467387502a24cfb7f99860606fa97f6105cbfe3285ee62e9ca86e7da8932a926d5c41f5bc1a1b47d272e18a6edfdf80ec029bc2eb93f74581af760a6ea43b11ebf4b986498f73720aa79f942fc693ea1f05308389d79183046515410b24574dd8d2b8b8b7b61fe64dd00f74f8e46834f394136a3f36793d787fcbe72859cca8b906c8efdb89e4f431a8fbf02dc882c70a70a6d8b508e417234d616f09201cdef404e1ced8b5f081fcb69bc829dfd8467f606044b21cff4f8d03732e97ee015da2758189bafa1361c33b48038ce29e90887d5f5f1255642aeea47efddcc2f9fe621fdc5ebb8869b94fe209498401c93befcb073a63dd05157c25b8e0efc5b0c99976f45026aef286180b2efb80a8ee04e87be8c156d97678fa5f2f5f3ec8bc1247a6d9fdfdefeeaa1e9d6dbcd3cca3e443f5f46a4554cf663dd2ee88a5d9b78c77ce6ae8c6d8f0ddbf8a0ffce6817e95d4b31b8f31c9797542bec77688ba92b65710099f417295c7c2d08c36d479f545295a29ba732418de4689a12073475983f0e58c0568bcf7449da6aca493f42369f50ca9952509de6e292f870f17b7f1f5ade15214de64d85caa43d24f309631fa39df2eb2d7b81e36b3005b46cc06e49bf32e4d39b694c0ec8c79a12c217fe2c85849aefbe5af888fd271c0c057a2c45a8fa2ec4b7f46fb83db8a7332cc1b5e37664c6e26fe7f29f7e5cda9d7ecb02f91eb8c4cd9a0319ae85648f0797bf71be5bc992ed8487169dbde5988feeabcdfce7054efb4eb70549c65d8b690aacf51de56a9a07484c3e5f9c5eaaf387ed99414bee854a89150f7b570554700e7640d41523bb64170c927e6397ef2bc8cbe41630d1d282e317eb4f91ed8b4de7110b0b313170321fe37a12270214e34d9ff0c52917b5fe5d48e7beb5128041ff052d835868ca877a96ff278e403b11b58cf161f5eae92e324987be905b8c3b6c5bba2110aee64dbfc6fe7dcb1cf84ed7397d40adce287d668e79e6c06b275443b243bd82006987c703fd2495c4860d975ee28abcf21298a85ca93ba28ce71ee88ea69decb368b9154635e2ed14ce97c52d8ea423c481b36dcfef116be7195c3a7b5069ef25bd0fef69f8117ebd96798678d54be6b3e22d9d25be32d17265d15e1894d684bcfb3f21a4fab3330e4d68353a4cdc3ee33085c0cfe7d25dbcf34234a480583efc622c875a66673eb294636c6a83da6c8568bdcf0635f4fe1687a83657ac329dee5de8ef7b7f7af484e27f3972d22f869ed04f111dce1cfcfedee22017de3505885d5953a93e4b9ce3fb0b9e9b7df4003e1757f409a3db1f2f400979cc754eac27a3dc4acae1dce97dd3f4c716871f931048db65e8237aabd4df6695778dd0d6506acfb0a81b5e4e5a7e2e89b84b82ccdbc1c012967746fe008fcf4cda9581da878b64e845438bce9bfdd89a68ad017c02d5b5a062cb00862a38c2a1294d324216afae2fefb25b42709c851ca9c40f9bd3f959793c78c1d919cf599085a45acf80a2a08795adbb5aed7e6b4b8a5d3dd1b281b333905d376bda417a29ea1ec24104c5a06cb26f662f385a710d379d9f1002cafc30a008eccbceba2b22dd28dea4fe73ec45e5a4f2d996a5755304539338ebeaac9ff4c445d780eeed2b2f8fb89a20a6199c507c6b7aa6f266cfb9592a248ad3e76f63259650f1530a81df709318bba32e64878807730f5a08d45de2a5207fa986f3361a73c975caba06d221b850034367bedffb4b7dbfb72d06853cb7e88b4ec7189866d171cf9c7e34b73ca4eb97633b5612bd06863a11445b3e3b8a6bc3b5beae7003d4e65bd66a34548abdaf6250947c9ee0971c7f780ffb1e6afa016b94153da8d673c669c5e0375f664710055bc05c76610d865f2666b8730f614ce2194afd31d15048410c67f9f1284af0396c97f969734a4b3a7207a8b88f4287c2b8336f5cc4da4e489495ed5da08cc5ce12b96628b286a9624840a3f7290e92862c1012031875643f67038de8dad750332a0b5099a7f85325e82427780bce9bcba566e88322da276ee9270a5011972786b75b41d5ca6449e554c07405b9dc1981787234997b861dfab7916081907f947d67980273b00ef7acf4032dd802a756205354848dfbf7495ba2d844e5ba424046e5a27057e303b56cda3a19b1ac3ce302ee5745faeddd35c7438b10d18ce7b10f9f00898f4cec52ba509e80bb731dcef83eb57ca0198b6bfce60d8689ef404b6b3b44be580625ce45974e9883e23323d1c56e57d3bc600e152f73404df4e9e8d846019041bda0eb451aa6cfa7f3a44cc6ef0cfac569f97484fc1330f6ebd2583671e72322b7064beacdb13eb16d3c60be278bf6dee98b9f78bcd8c54852f98f3427b4a6bfbf7363e3aab38eeb25ac8ad2e65e9caed113d2959f120f463a4cd3606b121857e9521282e0f75ea7f0229af183e7fc4ac296320311779e9ce35edb8d6ebd58d88c551dc36f0b96b315c86b7e29078dc7b8888ee5992033bd919cc8fd3aefa401f8769e3bc171919d10dfcd132d540595ed34f409775c1a8945c4f7863152dfcd0160ec90d018e9f377ac675b959336a30216621c745671a273c421125ffd9578eb964b2329ec93c340d7cc993253dd242a77f46ac3cb05d427cdca860d1c8014da439a205a8bb17cd860ac9e97f5729316a3fbc2b04ffa5965a3079d5a6babdb5c8579ec94f8329af1ec3dec4cae90f9967e6f10ca0510a5f97d41bc7f830157ec70ebc6df754bd4a99fdba87f25e5781007b46f4aa4a4b73516e5f76ae0c710f81d4e459c48cb9e88c10f8b94da6fdd32379ba717cd55fe34b5f0acabe90faed16bf87a44b46fc7ab76e4079d80c1704ef09485c7fdf3718b66fb968a7aa034bf0cad7709c1983e8b2c676d632273c7dc1fe58862ccc2a3353765846e6f2acff9361949c9eb61d4665e4570f965ec5b541f5aa422309a79720c2acef39806e6b2fac35720a12f734acae57467e38a917034f2edfb6ed24e06801eb13ba2aac028dfe4cfa5dd7db2110ad0b9de53166ef10f0addab6b5d3e648a6f4c9f2084bf80685e4c60300a6e77339b4652d70cc567c7825ffa1b8122db3c5778310a07971e64c3075f6388f3d81c4f072ad657beb7fb851b3a1fc240be927822a90f66a219fb4dcf15194b985c81ddd40464a530096ca14a59cd3eb671e1f88173b7fd26e37d226958557ec23b94741737a2c8f93a71e4b55309fdc2c13aab0cbc444080e3b1d33e3855e8191d1638e2f42728724892a14d8a1808d38b5e8dd3807c7a5c1aefa2c57fc173b3c6cf29e86b6bbaec652c3a2ac06787453241ebb32e513e78b071e3caafb8e4af41dd8a53d5805fbe6f41df5c77535fc01012c71f640ce582080e70b45f8d0ce22dd3944b06413897f51de85b2bc067c2760991010bbd2118cedea0daf6955ed4ebcbe505dfd5c387d5e284d2a2d2d27e339846fa43e84ff75cb2ebac4c8ddfc2faa7d68acb0e2f320f13cf87d36538b0c0a2a35c23abea3101511bdfa6ec9c9ba06a3110171ca37d4615befd1e1073b13b641e3740af4001b6825936438b672fa2aecd443004b093a5538eed6e69fa78407c51f39b39f9b46a2638c32a9fdea7619ce22a31a2bd508898201de3dd0d1d30020da3c2bb37208f96d73e9555b790959aea21aeef59ac94b596b992d4bfa769b67cd5d27b198b585ea77edf302f32bb17498934efc18d6944f6aac7a2296f153d7415ce76b51fcb1cb8e91e1092eaec787f2b42d7d3c1a2ed96d38022314119925702bb311032ce0e67b2478d95ce21bc7a8b66f81875382982c20b900ed0e01599d89de6bc75829839a574d1451c49180daddece7abf2c4fa0e71a1edbe5421859122d76cf5812f4e27565501749bb915b81b03a19dc410b2fc74a032a002510b7d0309cdb23e5a4611f2e297eebe5d7aa710e4c75a7c939e25351c5ae436bfa27ff4f389bcff7695aee50f75cd3958f837cc9f2f7b0afef4172e3ede09c39dabf8c3a9845d64cd56836372e75699f0dd7110868ec418d31e1300bd40b28718d1c5dd9ab163c2ab61eef0e1197fa3cddceb4779a7554fc3c14fa88dcf2f06d662305ce746fa53e3c832fffb0bc46864e20683cf7e8feb16d6a420226e31d487a4b00a7bc34edb044b31694f4d6f711437bc36d751d765e0839271aced3c70f0d70a8dda570c8e61bf4317aef3f50ae6b696f59fda42bb661f5b1f8d391562e103871b9c35182ce9c030074260109b8d6646053650ec475fb500e35cc138e534d92673ed152e8bbe1e6255ca9d815cb0a1597a6f424b0066a7703f101a7b1832bd2ee5a5e44d15ab5e52ee13087a8eb4184f30e7f6aabe2c7f12d5388a71d7638eca727b424f802cbcfe85e7f8880076bead6a8dd158beb0ad38746abe0b1cdbe4417c14869a3c3e76824bc7303aed73fd24c62893ebc8fb8a38d580989d7778dd169ed704fdf7b35003e9a6684548d4f9154a88bc5f83d5f5a660c0cceec4893f2e3247318789489ab0098b9b679b8329bf9f00068c8a346fe45ea539b3fae8e184d3e870176d50586195849018fde5996a4989e32d90dddc5bbd4a35f558e228037e50e1c70486f4b13c18bbe7eceae3c7a498c84f370656f8422a5681b9c10d91f916498dcd3dcad979bca9a354acdd8f95f56468b123da4f1b66b79b92b65e3b37d636aa649400fecd5371df0ca91d8b0bcd41d7020fa9cff4dbc16cac04453b269ddd77c9fc53c567e6bd263aed2b99ce14191660431921aeb8980ad91be3b1b738300fa304c2a01b0c496c5897830536436ef33dca63ab9ea6ab66ea9fe3f2284fd593625eaa6f484b5dd1f67fb099b5ce521ffcfbda7e32b7a03bd2f4cdccbeded6111cda596929582766efa1fa4fa4b10b4a5aa76b9b6d4a4e22806d49074a5063d927fc1350c57814ed81d7c4290e8b3dcfeb2e9000ef54b3a6ef6025f641908447116910cc56c90e9e5a4af8bbd2fce0cceddb3b24d3aa5a906f91aafe3367d7a3538237b0478f99d795e17d34795aedaf6e50d04c7666f92aa42ba75b59ed01f2da6066e1ee0f5bc282494d53cb1228f21083ff108c0678d4c01030391740d56ec0c24fa10264ec6cea124a5a71777a24d78efd3712392f925b04139f86d342a4c48eb57efc3c49f4bb8a655e20f97340764a84f1b0358761af05b668ab1a80849e8c1d41bea7212a2b02ef14da1efa83cfd1618fa7c2cd3535753a2315081de24ca9ea50663b4fb0b29192385a802794c1ca12cdc3d7533432d3e376642b4b4788d129a7629d753b968d921f2fee3c2cd4b234e8e16e159c666eee6300138935733b3279b75799fc7be875707f0de0081d171f719d13a7c32789692af314747a15788b34b07f11e") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x210000, 0x0) accept$inet6(r4, 0x0, &(0x7f0000000140)) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 19:22:57 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="100007000000000020000000000000"], 0x7, 0x3) 19:22:57 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:57 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 19:22:57 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0, 0x0, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x6, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 19:22:57 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYRES32, @ANYBLOB="100007000000000020000000000000"], 0x7, 0x3) 19:22:57 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0x0) 19:22:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x6, 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @remote, @empty}, 0xc) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x8000) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000200)={0x400, 0x5, 0x1}) ioctl$NBD_SET_SOCK(r3, 0xab00, r3) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0xcd4, 0xc, 0x7f, 0x6, 0x0}, &(0x7f0000000100)=0x10) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x22) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r4, &(0x7f0000000180)=0x4) 19:22:57 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:22:57 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYBLOB="10000700000000002000000000000000"], 0x6, 0x3) 19:22:58 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0x0) 19:22:58 executing program 4: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 19:22:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 19:22:58 executing program 3: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32, @ANYBLOB="02000200", @ANYRES32, @ANYBLOB="04f5f5ffffff00103a882aafc2f39b1afd1cc5905777b40008000600", @ANYBLOB="10000700000000002000000000000000"], 0x6, 0x3) 19:22:58 executing program 1: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) [ 820.433204] ================================================================== [ 820.440660] BUG: KMSAN: uninit-value in tipc_conn_rcv_sub+0x187/0x9d0 [ 820.447262] CPU: 0 PID: 21362 Comm: kworker/u4:4 Not tainted 4.20.0-rc7+ #5 [ 820.454456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 820.463850] Workqueue: tipc_rcv tipc_conn_recv_work [ 820.468880] Call Trace: [ 820.471498] dump_stack+0x173/0x1d0 [ 820.475157] kmsan_report+0x12e/0x2a0 [ 820.479009] __msan_warning+0x82/0xf0 [ 820.482843] tipc_conn_rcv_sub+0x187/0x9d0 [ 820.487119] tipc_conn_recv_work+0x3dc/0x5e0 [ 820.491582] ? tipc_conn_send_work+0x11a0/0x11a0 [ 820.496366] ? tipc_conn_send_work+0x11a0/0x11a0 [ 820.501159] process_one_work+0x1607/0x1f80 [ 820.505578] worker_thread+0x111c/0x2460 [ 820.509700] kthread+0x4a1/0x4e0 [ 820.513095] ? process_one_work+0x1f80/0x1f80 [ 820.517607] ? schedule_tail+0x1b2/0x410 [ 820.521695] ? kthread_blkcg+0xf0/0xf0 [ 820.525619] ret_from_fork+0x35/0x40 [ 820.529389] [ 820.531040] Local variable description: ----s.i@tipc_conn_recv_work [ 820.537942] Variable was created at: [ 820.541679] tipc_conn_recv_work+0x68/0x5e0 [ 820.546019] process_one_work+0x1607/0x1f80 [ 820.550351] ================================================================== [ 820.557716] Disabling lock debugging due to kernel taint [ 820.563207] Kernel panic - not syncing: panic_on_warn set ... [ 820.569130] CPU: 0 PID: 21362 Comm: kworker/u4:4 Tainted: G B 4.20.0-rc7+ #5 [ 820.577635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 820.587012] Workqueue: tipc_rcv tipc_conn_recv_work [ 820.592038] Call Trace: [ 820.594657] dump_stack+0x173/0x1d0 [ 820.598326] panic+0x3ce/0x961 [ 820.601595] kmsan_report+0x293/0x2a0 [ 820.605437] __msan_warning+0x82/0xf0 [ 820.609272] tipc_conn_rcv_sub+0x187/0x9d0 [ 820.613554] tipc_conn_recv_work+0x3dc/0x5e0 [ 820.618016] ? tipc_conn_send_work+0x11a0/0x11a0 [ 820.622916] ? tipc_conn_send_work+0x11a0/0x11a0 [ 820.627734] process_one_work+0x1607/0x1f80 [ 820.627805] worker_thread+0x111c/0x2460 [ 820.627867] kthread+0x4a1/0x4e0 [ 820.639640] ? process_one_work+0x1f80/0x1f80 [ 820.644161] ? schedule_tail+0x1b2/0x410 [ 820.648270] ? kthread_blkcg+0xf0/0xf0 [ 820.652210] ret_from_fork+0x35/0x40 [ 820.656950] Kernel Offset: disabled [ 820.660584] Rebooting in 86400 seconds..