k message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.068609] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.068773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.068930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.069199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.069357] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.069822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.069982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.070145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.070305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.070462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.071033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.071353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.073010] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.073178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.073337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.073576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.073736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.074220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.074379] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.074677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 23:56:28 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 313.074836] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.074994] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.075475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.075634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.075793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.075951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.076114] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.076274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.076745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.076904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.077062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.077229] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.077387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.079569] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.079736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.081173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.081654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.081814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.081971] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.082135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.082292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.085348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.085514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.085673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.085831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.085991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 23:56:28 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 313.086155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.088365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.088526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.088721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 313.088889] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 23:56:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) inotify_init1(0x0) write(r0, &(0x7f0000000380)="0100bd0c2443910b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d4033e1fe19d6a960372d4173f0807b9ca97590a39797d3c8b38cbe0500070200b50000080000", 0xdcca8047b0a82212) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) creat(0x0, 0x0) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) ftruncate(0xffffffffffffffff, 0x81ff) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) ioctl$void(0xffffffffffffffff, 0x5450) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r7 = open(&(0x7f0000000140)='./file0\x00', 0x54042, 0x84) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r8, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) write$P9_RLERROR(r7, &(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="000000800000000000000000a67f3f7ec6253cb252cc84f3358dec3a50d3a908ced3c5ebae0746dccb57aeae4945d6038275215863a5979156a818ffff45ab32b306614e64a500c62cf007f5c4657b929eccc007b861d22e5f2798a548d7637a0ceacacc7f4fabe380376dd2d9de501f64bc6d106cc99a72edbc675dd90e47000000000002c80f057f0ed06c06eafeadd9d5b0e9e200d9dd80b5107408afa478d9cb14d95f64b1891afc26050000000000000044ac29bb11d7c2ab91b8257d95d154d5bd853ecea88fb1b69c", @ANYBLOB="fecee0ba80726a51787b926aa72014e761be51e363223d5c89f124e3ccd603217922fd7818a855d77b3fa7ab4b74500877a582a8e3251f45c2eaeb4664b74c3bba2f2ab60d3b6335ee6780c3115792f8d613b690a5594742741f2e2bce88e80080f6a27c35ffe2eb31b99a236d061aa7a8557d4b05735083471eb1b6e86e5737544303c4b50845b68f16cdf222245cf020266cb5eb326860110fcbf4da9f5640976ec1ddcd69901cb9e1aa5509a108470d28e88b8742878650a18f114d34e71a8fc1919ca51c5d46395d160ae6b4", @ANYRESDEC=0x0, @ANYRESDEC=r3, @ANYRES32, @ANYRES16, @ANYPTR], @ANYRESHEX, @ANYRESDEC, @ANYRESOCT, @ANYRES16], 0x47) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r9, r1) sendfile(r5, r6, 0x0, 0x80000001) [ 314.577492] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.580165] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.168693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 315.180001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 315.194923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 23:56:28 executing program 5: pipe(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x4160fef77aee2bf9) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x102, 0x9032, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2001, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) 23:56:28 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 315.204696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 315.214455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 23:56:30 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:30 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:30 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40020000000c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) get_robust_list(r1, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0x18) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240)=0x6, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x7, @rand_addr="48b308d4a781a80d4d6ca7a62b1dbf54", 0x7}, 0x1c) 23:56:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Y#\xf3\xd6\xc1\xc9\xc0\xf7\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&9\x1a\xf4_\x95\x93;q\x16\xbeT\xb4\xde\x80\xaa\xa2{Ml\xe9Zl\x1c\x91\xe4N5\x80\xf4\x06\xafR{W\xa5\xbag\xa2\x14\x87\xab\x06N!,U\xa4<\x81\xd3.sP\x8c\xdfv\xdbx\xf2C\xc1\x86\xdd\xb4\xce\xd5\x99\xf5\xbb\x16\xb4qU\x11P\xd8\x8f\xfb\xd2M\xc6\xf6+f\xb8AS\xfe\xb2') r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x102, 0x0) accept4$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x800) sendfile(r3, r2, 0x0, 0x40000000009) ioctl$int_out(r0, 0x2, &(0x7f0000000240)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000200)={0x4, [0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) 23:56:30 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/234, 0xc8a09ea) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000240)={{0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x4e21, 0x0, 'fo\x00', 0x8, 0x7, 0x36}, {@broadcast, 0x4e21, 0x1, 0xffffffff, 0x101, 0x1}}, 0x44) fcntl$setstatus(r1, 0x4, 0x6100) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r8, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0xd7, 0x3, 0x9, 0x4, 0x23b0, 0x9}, {0x1, 0x0, 0x1, 0x80000000, 0x3, 0x8}], [[], []]}) 23:56:30 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x3, 0x1, 0x7f, 0x1ffe, 0x3}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0xff) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000002c0)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040)="cadb2b3e1f", 0x5, r2}, 0x68) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) [ 317.590658] audit: type=1404 audit(1574898990.943:167): enforcing=400000 old_enforcing=0 auid=4294967295 ses=4294967295 23:56:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f00000003c0)={'team0\x00', 0x400}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x800, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xba, 0x90000) r6 = fcntl$dupfd(r4, 0x203, r5) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f00000000c0)={'bpq0\x00\x00\xeb\x00\x00\x00\x00\x00\xff\xff\xff\xe2', 0x200}) 23:56:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:31 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4000, 0x200100) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000005940)=ANY=[@ANYBLOB="49005a002902000800ef5300000000e100e825352898798c607e693514737039ed69a8d0aacba2000700ae00003e7ba52266696c65300000057af0c574c20661a7c8fb8f22960000390054e7d3759b3b1464a40c7b2cc5a80e2911a9fbfffe0300400002400000f8eeb8a5eaa0176e8d61bcbb9377002e2bfe060073640301d306e71e4ef6ca4e1f76f6f0ef801e01ce1db977aa48da01cd557b44f99667617c0a3c09fe17989426a11e23f9f1b323e61eca8dce216a124c53f32100007f4218c3dc781342ecfa2fbb07a2c0f834dd9a6b60b9767a020b4cb3250ae789e03743872b79b3cae9c43ab3e568bef06ef964deddfec20bb852fe84de819fe57d58a3626402b144839edf866379442460f5cb4a72ffb1bd59db8bc7ab078989f35850b3c0fd4b952615ffff2ac16c9f251e8dd3c867109f6742876a90e5df2078eb8d309bbcde47118211f239d07332ff1eacf708c4156a4ef1ccc967d3063f06007437837012e760bfc8fc26000000000000941c2c890997bb1e063bed67efa169d21e855d8194d2d4ccb5f2e454abedc22c08322016e753f32ef45d5451de3a796b05d3a3f078745c1025fbc3ffae2ee731ba651ab3fb773c87684ef6353cfbf8657c0180bcd6d0bac9fe2100000044ace34548635c9ad727017b07d411eaf3ebe3fcb216dea34c6075a8b2694e50eb8d50337969cde4060bd4b42a8340a4f353503d7db2085b10695a749d892b0ec666aee4c962437b26d4fa6bdb659b216e2dfc07876d0b719db889377d2e11ff15e67accdb4663702b9a3f26d32c193bd93569de5021a82903f2a2cd9b6f4868e6740031d20094383c802ccc000000000000000000000002006aa79345d1af070005cef7dc9267e6255b9a2aeb5187810000000000000000000000000000000000000000005b367066424cf9395f7be8ac9b4d397782412990bd3b7663ce5c9bb656777477125c549be5e4498c8314794a2bf10fca035026f74afe950347ebf9372cc9152c609a31cc1d3ddf56c14b2bb667eda3b85fd78c17415cc208596535582b9c3b12de1f000ea755c8edb3ca842bb235d210ce5f645f3775775ce29cb602a786ad9dc72ee1df5b54567c7e5277df3c20a475017e1444d5d2eca2c3251ee201e9d6386a406a9cbd88d7feda9c631af1094de9c6ccd85b0900b8b62e9ddec88dfae0bb8780b1b78dcd37bc89d1040e6ce615e146a29406b37112bc50f482e97468c55b000000004aa23ae1ccdfcbe3eb1ef87aff2a5f000000000082f4c44843856ab56da84a4b04861ca4494872f8ad94b42393f035888671e7eb88b644574b20a7a332779d8dab98c390b15cc3fd2638d343cfc3cb3773eed02d0ee7e9d2de31a2055ef7ad33ad0eeeff0acbbee60af883f6f7702438b9fc21a56afb484c5181efba4d98990f7f6bc9d5732b98ff59b1a546dfcdeca4cf20d49a7167fb14259639f702f58f00"/1055], 0xdb) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0xd9, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0xfffffffffffffefd) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x70850a9b70806844) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000240)=0x656, 0x4) ioctl(r1, 0x4, &(0x7f00000001c0)="11dca5f3968646f24cd9055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8000) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0xfffffddc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000c14, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x6f, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x717000) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r5, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r5, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r5, &(0x7f0000005700)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000440)=""/187, 0xbb}, {&(0x7f0000000500)=""/251, 0xfb}], 0x2, &(0x7f0000000600)=""/32, 0x20}, 0x6343eed2}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000640)=""/128, 0x80}], 0x1, &(0x7f0000000740)=""/164, 0xa4}, 0x5}, {{&(0x7f0000000800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000880)=""/43, 0x2b}, {&(0x7f0000000e00)=""/45, 0x2d}, {&(0x7f00000009c0)=""/173, 0xad}, {&(0x7f0000000900)=""/68, 0x44}, {&(0x7f0000000a80)=""/85, 0x55}, {&(0x7f0000000b00)=""/219, 0xdb}, {&(0x7f0000000c00)=""/200, 0xc8}, {&(0x7f0000000d00)=""/62, 0x3e}, {&(0x7f0000000d40)=""/184, 0xb8}], 0x9}, 0x6}, {{&(0x7f0000001300)=@tipc=@name, 0x80, &(0x7f0000001800)=[{&(0x7f0000001380)=""/157, 0x9d}, {&(0x7f0000001440)=""/191, 0xbf}, {&(0x7f0000001500)=""/63, 0x3f}, {&(0x7f0000001540)=""/126, 0x7e}, {&(0x7f00000015c0)=""/166, 0xa6}, {&(0x7f0000001680)=""/171, 0xab}, {&(0x7f0000001740)=""/155, 0x9b}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x9}, {{&(0x7f0000001940)=@nl, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)=""/17, 0x11}], 0x1, &(0x7f0000001a40)=""/101, 0x65}, 0x10000}, {{&(0x7f0000001ac0)=@ipx, 0x80, &(0x7f0000004000)=[{&(0x7f0000001b40)=""/189, 0xbd}, {&(0x7f0000001c00)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/239, 0xef}, {&(0x7f0000002d00)=""/113, 0x71}, {&(0x7f0000002d80)=""/65, 0x41}, {&(0x7f0000002e00)=""/4, 0x4}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/134, 0x86}, {&(0x7f0000003f00)=""/203, 0xcb}, {&(0x7f0000004280)=""/4096, 0x1000}], 0xa}, 0x6}, {{&(0x7f00000040c0)=@ipx, 0x80, &(0x7f0000005280)=[{&(0x7f0000004140)=""/68, 0x44}, {&(0x7f00000041c0)=""/11, 0xb}, {&(0x7f0000004200)=""/56, 0x38}], 0x3, &(0x7f00000052c0)=""/231, 0xe7}, 0x200}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f00000053c0)=""/111, 0x6f}], 0x1, &(0x7f0000005480)=""/110, 0x6e}, 0x2}, {{&(0x7f0000005500)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005580)=""/117, 0x75}], 0x1, &(0x7f0000005640)=""/173, 0xad}, 0x3ff}], 0x9, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) keyctl$invalidate(0x15, 0x0) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 23:56:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 317.934555] audit: type=1400 audit(1574898991.293:168): avc: denied { create } for pid=10462 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f54000/0x4000)=nil, 0x4000, 0x0, 0x8011, r1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000040)=0x78) 23:56:33 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:33 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:33 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r0], 0x1}, 0x8}, 0x40) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x1, 0xf, "9b4fbe5698d212d1c21dd1ff8c9698"}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xa}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 23:56:33 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:33 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8000, 0x8, 0x2, r1}) fcntl$setsig(r2, 0xa, 0x3a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = dup(r3) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x7}, 0x7) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r5, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r7, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r7, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r9 = accept4(r6, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e89a83451d963d548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d0800db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100441, 0x0) sendmsg$FOU_CMD_DEL(r11, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9b53004931cfa1db68a138c365139ee71a29921529890c94e0db6c097fc6dbdd908f2ae061afd488d1da0792f3aa927a779abb085ed4ffd517cd0dae3159a9dc159579ec271ca9a5a9dd49b85750a322155e255af54ed333e7654af7894f4d99b385f75d73c49b050c000000000000b77f5005e9486d359b8c2e3b38dd90fe36cd3ce851f88b15ab6bdb940d5ccec5013c6f0d7bfb63296ac74081f2c7fd9e056ebadfa71017410e440390b89533be88a6b7c8fb", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe880000000000000000000000000001", @ANYRES32, @ANYRESHEX], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:56:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000380)) pipe(&(0x7f0000000380)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) socket(0x10, 0x803, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4034f6dad0bb204021a70f34"], 0xc}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:56:34 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:34 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x7ff, &(0x7f0000000000)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ioctl$int_in(0xffffffffffffffff, 0xfcf6, &(0x7f0000000400)=0xfffffffffffffeff) ftruncate(r1, 0x48280) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r4) r5 = openat$cgroup_ro(r4, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fcntl$setlease(r4, 0x400, 0x1) keyctl$search(0xa, r7, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r8, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r8, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r7, r8, r9) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuseblk\x00', 0x101c802, &(0x7f0000000300)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@euid_lt={'euid<', 0xee01}}]}}) r10 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r10, &(0x7f0000000080), 0x14) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './bus', [{0x20, './cgroup.cpu\x00'}, {0x20, './cgroup.cpu\x00'}, {0x20, ':/%'}, {0x20, 'self'}], 0xa, "08d8a07dc99c88eab6117942e38b4301628120dfad12727ffd98303bffb13ab7d94f1f213f36fc4f8bfaf97f4dd017d0e91cef82b868a64a1a72a20a46b13fe5fd65ba0791d78b4d0a8478a8caefae7298c7d7b239a038050cf67da31b5c3949bd451187b1cb5d0d82d546131dd2950195c828bde0e62b991cdf34ad259ffc6c578b09642554cbf2b0a65d"}, 0xb9) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 23:56:34 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:34 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 320.939360] audit: type=1400 audit(1574898994.293:169): avc: denied { create } for pid=10514 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:34 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup(r1) socket$key(0xf, 0x3, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="34b30f05"], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r4, 0x140, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xc000}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x6]}, @SEG6_ATTR_SECRET={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000011}, 0x20040000) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 321.039412] audit: type=1400 audit(1574898994.393:170): avc: denied { create } for pid=10560 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 321.139621] audit: type=1400 audit(1574898994.493:171): avc: denied { create } for pid=10560 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 321.197283] audit: type=1400 audit(1574898994.553:172): avc: denied { create } for pid=10562 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:36 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:36 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x8000fffffffe) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) write(r4, &(0x7f0000000100)="0006e1718af5ebaa", 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc807") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)=ANY=[]) memfd_create(&(0x7f0000000040)='u', 0x0) sendfile(r1, r3, 0x0, 0xa5cc554) 23:56:36 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8000, 0x8, 0x2, r1}) fcntl$setsig(r2, 0xa, 0x3a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = dup(r3) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x7}, 0x7) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r5, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r7, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r7, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r9 = accept4(r6, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e89a83451d963d548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d0800db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100441, 0x0) sendmsg$FOU_CMD_DEL(r11, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9b53004931cfa1db68a138c365139ee71a29921529890c94e0db6c097fc6dbdd908f2ae061afd488d1da0792f3aa927a779abb085ed4ffd517cd0dae3159a9dc159579ec271ca9a5a9dd49b85750a322155e255af54ed333e7654af7894f4d99b385f75d73c49b050c000000000000b77f5005e9486d359b8c2e3b38dd90fe36cd3ce851f88b15ab6bdb940d5ccec5013c6f0d7bfb63296ac74081f2c7fd9e056ebadfa71017410e440390b89533be88a6b7c8fb", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe880000000000000000000000000001", @ANYRES32, @ANYRESHEX], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:56:37 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) keyctl$link(0x8, r3, r4) r5 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f632074a57417b105a382992375c4", 0x30, r3) keyctl$get_security(0x11, r5, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r8, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000016c0)={'vxcan1\x00', r9}) r10 = socket$inet6(0xa, 0x2, 0x0) r11 = inotify_init() inotify_add_watch(r11, &(0x7f0000000100)='./file0\x00', 0xfe) r12 = open(&(0x7f00000017c0)='./bus\x00', 0x0, 0x169) r13 = inotify_init() r14 = inotify_add_watch(r13, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r11, r14) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r15 = openat$cgroup_type(r12, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r15, 0x41009432, &(0x7f00000004c0)="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") write(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r10, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe000000"], 0x1) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) [ 323.757260] audit: type=1400 audit(1574898997.113:173): avc: denied { create } for pid=10577 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 323.835527] audit: type=1400 audit(1574898997.193:174): avc: denied { create } for pid=10574 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:37 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 323.976213] audit: type=1400 audit(1574898997.333:175): avc: denied { create } for pid=10577 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 23:56:37 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80", 0x13) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f366563627468405a0e0f22542983a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) write(r2, &(0x7f0000000640)="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", 0x4a5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000140)={@loopback}, 0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x140) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x386) write$UHID_INPUT(r4, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x74d) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='.xu\x00\x8d\x7f\xe5!\x00}\x94n\xe4&\xe5`\xbc\xf6p\xc9gc\xbb\xe6N\xde\xa0hGz\xdan\x8cz\xac46\x1an9V\xb1\xb9p\x05D\xdf\x91sA>\x91\xf3;\xbb}w\xea%\a\xd3c\"\xeb\xdd\xbd\x9aV\xdb\x85\xc9\xe4\xe2\x06\xd1E\x05\xf2P\x10\xb1\xcac5\xf1%\xd8\xd6\x99\xcd\x04\xb3\xea}\xbed\xba\xaezdi\xf8\xd1\xdf\xfdd\x9e\xa1\xa1\xc0\'u\xda\x10', 0x200002, 0x0) fchdir(r5) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) fstat(r6, &(0x7f00000003c0)) socket$inet6(0xa, 0x1, 0x3) r7 = open(&(0x7f0000000080)='./file1\x00', 0x100, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r4, r4, &(0x7f0000000240)=0x2, 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) socket(0xb, 0x5, 0x0) fchdir(0xffffffffffffffff) 23:56:37 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:37 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:37 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x50, r2, 0x20000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r6}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 324.428672] audit: type=1400 audit(1574898997.783:176): avc: denied { create } for pid=10605 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5f5) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r6 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000600)) r9 = syz_open_pts(0xffffffffffffffff, 0x0) read(r9, &(0x7f0000000080)=""/11, 0xb) fstat(r9, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r11, 0x200004) sendfile(r6, r11, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r11, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000000000000000000000001ac1414bb0000000000000000000000004e2100004e20000700008000a20000", @ANYRES32=r7, @ANYRES32=r10, @ANYBLOB="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", @ANYBLOB="030000000c00100001000000000000e50800030000170000ac0007007f000001000000000000000000000000ac1414aa00000000000000e8000000004e2400054e2300070200206d", @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000"], 0x8}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@dev={0xfe, 0x80, [], 0x26}, 0x4e24, 0x7fff, 0x4e21, 0x9b89, 0x2, 0x0, 0x20, 0x41, r5, r10}, {0xff, 0x20, 0x3, 0x1, 0x6, 0x7fffffff, 0x0, 0x5}, {0x0, 0x401, 0x3ff, 0x800}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x80, 0x6, 0x8000}}, 0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'\x00\b\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(r1, &(0x7f0000000100)) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 23:56:37 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 324.691639] audit: type=1400 audit(1574898998.043:177): avc: denied { create } for pid=10615 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 324.774932] audit: type=1400 audit(1574898998.133:178): avc: denied { create } for pid=10615 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 325.070009] audit: type=1400 audit(1574898998.423:179): avc: denied { create } for pid=10621 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 325.099501] audit: type=1400 audit(1574898998.453:180): avc: denied { create } for pid=10615 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 325.128654] audit: type=1400 audit(1574898998.483:181): avc: denied { create } for pid=10615 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:40 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x81, 0x0, 0x5, 0xffff, 0x1b, 0x80, 0x9, 0x8, 0x7fff, 0x81}) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000140)='./bus/file0\x00', 0x3c3) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x0, 0x101, 0xffff) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffa) 23:56:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c795) r1 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) mount(&(0x7f0000000e40)=ANY=[@ANYRES32, @ANYRESOCT=r1, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYPTR64], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRESDEC=0x0, @ANYRES16=r3, @ANYBLOB="53d12f18ebfd4696ef2b39b764ee5e4f1e019e204ffc2e5494d3958bbc08c2021f765898ebb772de5e5aa6c5b712614ae70c62c09bbe24044c47d9fdf6b08df2718b09a5dcaeae6f0b1924a2046941140217c7fd4267f48eaf2f8bc87a094c15b32dde1932680484920949f7e83edbe14b1be72548b9b3f6d542bd88caee474f21dd435d454a25", @ANYRES64=r2, @ANYRESOCT=r2, @ANYPTR64, @ANYPTR64, @ANYRESOCT=r0], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64], @ANYRES64=r0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES16], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r4, @ANYRES64, @ANYBLOB="e5512cc2afa92695b4a49d99cc9a0199821d00e0206dca07024a25", @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX=r0, @ANYPTR64, @ANYRESDEC=r3]]], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40020000000c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) r7 = syz_open_procfs(r6, &(0x7f0000000240)='qF\x1f\x00\x00\x00\x00\x00\xde\x00\xec\xf5\x9d\xec\xf2\x99\x02\xdf\x1fb\x8f\xc8\x10h\xd5,\xe7&\xce\x94P<2^P=\x91:\xd4\xa1;\x19+P\xb8\x00\xaf:\'\x97\xa4\x86\x88\x1a\r\xd5\x14\x89W\xee\xd6V\x8a\x02/Y\xfc\xe1+]\xf6\x83\b\xbb\xb1\xeb\xc2j[Y\xff\xdf\xf9\xc0\xbb\x98a5\bE\x1c\x9dm\xdfF\xf7\xa7\xd3\x0e$\xfa\xab(W\x89CI]Q\xb8\xbe\xe5\x0eu\x97\xefzg_\x8b\x93\x15M\xd5&\xde\xe1L\xcbD\xb6\xf5\xf9\x84\xb8\x99V\xe2\xfa') sendfile(r0, r7, 0x0, 0x80000008000000b) 23:56:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:40 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x20000098, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0x80}, {0x200000000006, 0x80, 0x1, 0x50020}]}) 23:56:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4a851ac7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40041}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0xa) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000007700)={'vxcan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="a67a181cce4b41539446d1e29fdf6bd7c2a14deb1add3a8a269eec9c81104281f89468254c3eb1e0019c9f7b8e09285f671971156538e369c4698f8dffe9e92d16c38ed1de39f4d1b3abb477ce84230f136cbc816b7ed26ce7", 0x59}, {&(0x7f00000002c0)="83779e0c97f377516681b297dc2b546fef64f6b47fa266ac8c93beac3ab9810cba6907bb72c8d15ed180c0850508751357cdac9fcfc75fd89fa0bdd837778e5ecc3c67f1d1223af949e6de1ec5076c073fb5fc6ff3ec82c1881c6aa4e31bbb3eaecc25af591337d4d41c6b860f1f9a14", 0x70}, {&(0x7f0000000340)}, {&(0x7f0000000380)="c8a299603b82d154dc850ff3a87a4bff9066f22886c76c5a6f07e9b55d13213bf4", 0x21}, {&(0x7f00000003c0)="06b8cd308443b83c838ba91060f0f1ba19e6ab5842401625682b4c82ce1561c670a691140dc054d5ec82c8471ee0c6d84c2864fd4f0ba43aaf793c23f15a3b4fdbb420e2a6ba8a1c6b40eee998b60d0c7aba4cdaf03ff107e9ef0e884e83bd89b92185fbcb8b45591ce4f976cf0225ebc38547bc6dda6616595c059940d7469716ffe139791e6e3d57fe894307978e082546e9e09f9f8cd4bc7ec8ee82cfd34c190b2b6dbfb564643cdbd0627fd0efcde7ede309b234e2ad2e8f50e0a5e49439716f28b967fa6c9133", 0xc9}, {&(0x7f00000004c0)="356d1f7ac8edbfcdf2c169e3e0f8729b963372aa7b", 0x15}], 0x6, &(0x7f0000000580)=[{0x38, 0x1, 0xf8, "e4d7751ebc921843e6a669850da03e56e6a29756f5a46382334819781a5a8241f8"}, {0x40, 0x6, 0x7fa, "ad937f2ede70aa04e396d1e6336611d83b59579c67dd3aa11820017d5cf170c9f55d15a8ac034b6edb8b"}, {0x40, 0x10d, 0x3f, "dabb044810135ffe1b7c62289cc94cdd13dec6a860906a27a41dcefedd4e6756dd6b6ab030df864761e9"}], 0xb8}}, {{&(0x7f0000000640)=@caif=@dgm={0x25, 0xfff, 0x4}, 0x80, &(0x7f0000000940)=[{&(0x7f00000006c0)="189c80b40727969cbf17fb586ccf7172eab0786d9e897501d34256c06008c81ecdb6e0e48d3987734f478ce3ea4fc23acfd4507936ab81b9c682c7320b6647d04d9b7c28575f6246b2db98c2c200de2602a640d9ad2b719e52c144f968b33230814f9f3de0d338998379fb91e519ddf91b4f047c88ce80", 0x77}, {&(0x7f0000000740)="a47e56871c74abaa045e345a60f226359b39a376ede6db6647496c1ee20ffbe584845c46191a8f4e78840f2ecea4bd07fc09aa3977db28f044634a94c19b4d7dec5763f17c2482021c0b3524389fdb8667cb3a6c85c0afd0a06e92f888d4b923bfee0d367b0f47228f1e2a032fd4ad13383d06e33fa46e62751732405732f826a42728c22c89dae8733ffc299a22d475e2c9f9dcf1ac97fa433b3f2393d78ba8b0b166794a2cbec5a1b85fa67265105b90da7de9c2e9a3c8826c29e7566c6dc6178f09d51348828b", 0xc8}, {&(0x7f0000000840)="4d05debf5fc39e78a27d47b187149b9695b760cff5e23050ca26240fe345e06581e8ef67414313cdb5cd3d5cee0e55a1440f1369e5f9cb81b201cadd2401385f36fd0f84976e891390f98c9c6512ffcac68d98243c6b08591d3fdaa5a95809b250fedb82967cb7f607c26044b9d77e0f09e2803f764c7529cb1d4f5046add67b8d7b6705d28a8d96b9d81ebbd8f7c16fb75781b853a1c14e7c64d04dba8ff32bf3995a2169abe99ca0b6aaedb8cd9301c1d41507142411795f3adc0c4b9c172f5342d48eea976d1c85d8d435de34e21a88e4e5955d56854701bf91c8c2d4fe", 0xdf}], 0x3}}, {{&(0x7f0000000980)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000a00)="a6edd7d91736f2b428016f694bfe6cb6e3311688e556cf2d1e50b46f1a95e3323c1bc32d327678ca4e4effc23c11d58851e469db83bb31bd01a41c95d39af43dd29c8f29b85f5bf6c8e41b43edd09f2d9d38e3e0f0c4924cc979ef5a604727198e695e2d0c3f74bdfe2d0837444180e682053524ef519cc68fe46b283843afe3f7b75147a365fa3a07318f06c5399e54c336a5fbc13330a951e115b22d84c9c0372c1bcfa97db6548d44383b6240369504fc110d039540a6ed0830b5ba45f9663cdcc2cf65921d031dce4af03b62cc50afe6acf0ee8f527b42fb5f98aa5ad652e969065327bf6cfd2991f1ccc26f61693167f7c85cedcaf677", 0xf9}, {&(0x7f0000000b00)="9e5d3607bb0382aedcb51609750691e8203572c711d92e2e0b105c97dc50c39cf226e7e0f5e05bb0abb9cbb2f6182da51cb290266d7b3f5604bd1f297bb4c849eefbd67641b08adb419317c2977f8dde7f766276a9fb83e59525257386d1ba2e8b6f5ce2587d85e8beaf2355eb421c6da112ce3bb425ff158edc3457ed4ef82f5c5425c5c6e8871d135692dfda5d9938", 0x90}, {&(0x7f0000000bc0)="bd3999fc605b0c4bf30688e491d1a25ea08c226ca30b46cb9e3264710e3ecae9dbbf01f2a868ceb9225de762771508e98e", 0x31}], 0x3, &(0x7f0000000c40)=[{0x110, 0x108, 0x3f, "d0e44ce6a450a4086a79479968408ba97a262b732757f462dc09d8b437b76533cd1358215dd4df130dbf770d569c102af15c5c5b91237d5676df14721a3a8b15039bbcc457c4e3c93a1aee66cbc52c800fde402c70039afaf405f8d59c7028041bc310683f96401622373e1aed37e4746525ad0373fd3b46e4568f43dd5d6798aff5c0b892df11cb177040fb54efd070096480d59b1b88d94d74f53b052cf82540136e066a3f8edd41a69fb2360285440b577752318c06a683a6ed11344031dc76aa2fc40ad945149483f7f26cd25ad2045ac8c2b4bfb70313d821cbd26271d0fcd970035c679d92951722bfd15566e377451d2effe8dd8cb84f651ea6b995"}, {0x60, 0x201, 0x2, "df109b094d5fa1dfe06cb0cc26355b889db3bd1e8ae2bc81256af92f28cadb8b34a152f7b37096d2a52eed6e695e266323437e10c92d5f33f252e05d8c2ae9e1e7e70965dfa12d917c30"}, {0x58, 0x136, 0x8, "7aee85c96390ff033e40b4280adc5c984ea5cc1d765f60c831beb6b91fe13a936e53b2786f9547f51a411e01291b89629781e292afe1ab781fb59e37912d2c13d81b216f1fb124"}, {0xe0, 0x22c, 0x800, "57eeab2f22376e37ff3016a81e27340b059df008ab1411d672e335d17bffdeae58d9e52a89e5924f5741be5328795e59c20c8af27dd7348f60e324a1989c4433bcdb1d34790747957bfade5bb4551bf2ef92f46426183a0171dd68831b908396ef96553ee598809a1f0100806d8e1d6f317b2626d0182e2cc9aca55ce56cecd7919995ad9188b46ec978806144e5397f52e3512081268e03df2c5f04d69ec602ddcff24c612ea2cd202dd60ca35b6ab2890f62312015a49c49e52a148e47a627376f1311fdb7c27fa7ed868aab02"}, {0xe8, 0x100, 0x7, "5a6d50960a1077cf34791130343084ccee470a7176c20f03b27ca56d24ae74d30255312f9c2b8aaeb5f23b2e781274c07cb35ef7d2608a0acc92358f85b27b4b9466c8c59ededfc6ea17690878ec0f66c543533f35fcd579c9e1b3339e7f21987c4f67ff67977fc99950e9cc981d896b92e6282ff910ef75bfc382a0da67187cd5add75405e31a26cb34a689e71e0aa7d4ccaf6cdde4533856a79a6917066452fc91d1fc59de9279d6cf0ebb3ef3d700822f901da2039becc06e254dfdf7a75b275e66edf619c074e1d62f0cc14a32d63aa50f56"}, {0x18, 0x108, 0x7ff, 'o'}, {0x100, 0x100, 0x401, "3fa08758ca0b950ebd6f7102c3a4b463f46b32167992b577196b86d4fd00fbbc229c56338e60a277689ca1b91560f839991025fa80c43a6800f32a030793e25c8940f4ca49d01fb4658e1aaeb8307be2a11d501d150103c4efd6e96a94c4f4453fd25d8628d51c78164e750ee031ab2679162aef27dbd521c8abb624420069d1d6114ec490288320d6b731eda591bd266c6257542492dab790de46646bf3a4d7489e17aceb55f57b3aef1fc4bc3c529df9f47d8a099d2a6cbb92ac113cd1234fa956bc94bbe4fa75b738548661c18b92728338e4a6d128bae63657c7dda29f54448c225505ba1b43120caf06d53a56"}, {0x20, 0x119, 0x9, "a321e66366939a68059c036f7f7bd2"}, {0x80, 0x112, 0x8, "6933fd27f001fb95000a9770353c176234ab96dbd79ab099bd6a261d81224b257c83929336403d6a7971ab61c227dc673052d18c6896d2b27c3a6639b3f8012589daf55d5e665b8cc68ac1c92d33a420c43ea49fac06ec9e70c622d3d5c76e132ccbd7bfdf2cefe682ee1f10"}, {0x20, 0x387, 0x2, "d09b2dde0ab21c643a41"}], 0x568}}, {{&(0x7f00000011c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @broadcast}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000001240)="3ead5fb9c0de48d32742355c8dc56f70a37041d30cfcba4c92f581d2a5702e5aa91cde151e0cd6ca39a95cf61b497d7c066cc161d02d5ac0ff5d38d7e4ad5f22742fa320716310060f3948fac880cc7d99ffbb022dd56bd95a6453b58329ee7571051eee99c41bc9f39ce7556e30e56d2ce4738a931284d1f15a257a949933decc5422602192e91f43728d78a11fad492da4ded630601449d81872c08de77c28f298887d54e58a6c1bd5cc8f892e752d219ed6363ed05916c67173726ec71d90f764c547bb2b793648c8919f984f184a00ecd04184373502528a5cd065c5ad0cae583a755c7415742a3dc5332653a4b5abedec4af40cb6e154102b05409d8e40b928b11a5b5392290a22d00fba69d9eb2e54d74fe19bb36a9cd3f8599e8d2f4146b4bf0663357fdb2249266e77372e55c60b74333ab0e68d5a18f0c1620eee55c4a4846e4d2623d5faee7dfc9420fffd1c68ad2e2a0f8d7dc2a2e659369aa41c27f0bb4fbd12d0e19093b8da1744b581e8f53d02946bedd5b02af4ae3310cf39b2b807c88f4d2dc7e4fd0a2c50cfef58da19f9d6044abecf2ee79473db08b248b23240e245b0dce723b7cc8ef3c466aa465e02bc7b7bd68c67b1d6d726fa63b24584d282cd19a8f3c65f2fdd998b483fdb1de148da4e62ba73b242024bfa113f27681d2312119fcbd5040696369f79a50dd3e2146abad37bd0b7034ff4ef81d759ccb12aee93b9bccdf281f227137256afcc557cf11a32be19f1a4be2fcacfb59675594a497bec4a9c69312b234eb24788f0c763fc24fa2e85a8b74a974a41fef0f3ea7fe5571520cef4c3c95b5d8744a958d701e4fe1af831fcc7b42a58d53daa7b226d0c73e3b5bff7fe731fa60a478c69c3c84b785e62d611655e4a459f5f9dc70b5b0f6b35267f0d210ff8b08cd6a6741ad7f6e90e2c241cd5eed9aff264887e3a6a391450ce0976e25df4a7864c486d356eb7b089364b776d4fb8e23ad7af654d9c809645ca294e0645070b679097b80e659452eb9a4eecdac477cc6a1593fe7e02dbc36da62c012be422f8433ee4053e4e83275b78e348c5937eb3c76c3d965136faf527ef519c468d7d6a1da2753003effb48a97f2e4165efb944a46aba741411a76b507a87ab913c0e4715d0a267b6de817e7d3ed5f83997f1d15a619fc26524d81199246b4adbdd9e3bffedebdc3ede8b9c386931faf90467ea9d406d5a7232547628251a010c811d0444049282ca0408c0de7f88b8509c004ee850fb4c7027fdcb5381acfd80dc95789a656a12fa450cf5f8903e6fce831de606517a2ae267fd1abf091aa119690fd8ad0ecc35ac6579c7911270efd019f798c4ad3c04bcf38187911ac9045184936e6423ccec68e1076d6bf6f51efd3955d7451a489e819db3c119cf9759192a946725452e8dd5824d99939c8ec17406edd440f67125e783fe600e7e30afd6b858e45d0eca3f52ccb1d0818ea027746d87e11d622648b2d109a33c70df5e1efe7b02837f889bbcef600a25c42dcaaedc371f873c38c08bc9ef214a5343db8f70366a76683481d7cfdfac8d69db6f9ad0cd1f1258ba9d062d724459065cb3ec2117d9404c0dc2d6644d87344116bfc03b4cedbadb79ebcc147ff50a7ae9b9e374eab3957041c3b06c4bf7f9d92963471726d7768a595591e09c2116c785023929e0a52bafa9522cc7651812f005e25644c2e416578aefa2b9d85d7c51096e62f0bf02e0511700cc086bdfea682c2e629bca32cd01ead848784d3d94eb04162df5eae2adeb8f63767787c2ed3dec6c47f2da86cbadc368f70e969d689c13701e69ae73208963a6939e3487975af59dfe8e9b93bc0c7417dbd363f79babdda66d7b78ef71b41a34ae4623f43d8a5db92395cbe518177e069e97b2cdb051c558aed0d57a5d6b41770e0ff04b992d9b086f0e23fed6b3fe85b8d1c5069bde0622fc183aeac18888bd8d01751cc48847c1a2a665bb44fac122d47ecf9e02bceda8fcce8362bd5d4330c94e92fd34e0732250d44545143533a6e7897ee41c65240540e65325c4626698341c7cd58b48c17f06a0147ee598091c85813d8d3d2df21264734807e9a9d954f3ab79b7dc04095a0b633ea852dc9d8727c9d4bf619666ac0bf81464983813e41d546e45ced25ad29a4bdcf033281672ca739147cb08df05d656cb879598e270cd71d628b0d88ce489160272215d8d20991426c6a2605e462292fdffb689f9ddf9e340cfee90c9dae0c253be09ba529cd262073cc3d5e476e4b7fdf02b46a55388eb31456a3e133a5f9ba51671ce9029fb0d6fffc9c9dd71c1c8f3800ca1f351526aa247953b067a8f83f9574ce8d03b8f96a5b18da4e765c01da8e93bcc967d113489f46230869c8533ee0a9ef61ecef9b970dc5078bc0292863fbbad49b70a76c7350b4ef7d4bed50d05657e7e006cc5a761d6dbe7fbaea01e7a54cbf35be080d20872cf54edb34db16003e26395a66873a18432c5beeccef616d418949f4df473c0cd988bfaaec431cf8aeef28da4c4ba76840c53d593fc7bf0079fdd7a42392f8ba437d1ea3549993be2df1f878529a6ce527ab947eed44918e2c3385d592905f4102fce8fc0e2ecc5ca01a06142554620d5baf2a7f6d0caa500aa991dc8135a24f57aaf422b69be3ec89defaf9d621f8999e27eae31a30d0fc69fd47524c82f950659bf67dc005c5bb08d81b9ce24b5613df272e273f608726b0c671d7e81b28ae23cea5e0afb8b03c001bad23415c40239462788346c5bae4b76e06d2ddde9050a0aeb812c11b685166faccf6fdb3bcdd1e95419d1d610f8c7ed073c8d6d3ac3265f22a99d5506dabe4f8c15305f50700b2ebcfce982d0131e6025935ff5fb71d664a5e80ec1143b2b0a4c3a87d67258dc33bc903b94175694ed558ac2c1419002cdced2db3410f9d6a0a9f900c376bdc9d12ae34ea992a0258bb8747b30a25eab578314525213f16bbe61c08522fdc455a7957a9ab8f6515e0314847f96c38ceea814c54142adbbd928c00be83ca5a1f0fd5ab518823446d360805f7d0f384839726e623848a68030232cf50e38eef63767b7058a6ffd5c1239875eb3b2658450cdbb4dc33649c67c265e03f0e089ef4eb8206142c1f87b2e07a70d5b20460a6d785962e8d011711f1a070a693a4ce9ced4e75d43f4043691b862fd21da7d82620cf0cfa954d06845b0be42cb2312eb51ca468869bbfdf0168ae5092764e845d33bb458821d70dbb2157ef48d1965d8c14f20a87b9501d0e875c156b14e0c7ea6d4077b6649997cd512edc14f6923176beac97d73f9ae65c5cafc897ad2cce88c1dbedd310009958288205fddeed22790711570e24968e80aff5eafb5f8e3cb5ce0a2433ecc88813f5190b9493a0c4899417da8c2bd33b45ab6a3024518c849d9c1e88fffb2bd1725f3e8058924dd8bc2f3b95d37816088446980851e132dff2505f778e87735c85db29bc9b4fad23a3e4274b21e8edb4a70154427174a057e69fefa4cca0100c1191db744707baae0eceb278b06f5dfd710f48f2bd299d053428e3bc35da050b4c413713122d73cba75d5ef64c6b1c73c74accd3cc37eaef5283c285084f4bebef2d05d1a1feb66228bfbc4e8c5ddccbc529283abd1771e70e3add04cb9311a173f95443131ed1cdd68fbeed9527741606adc4f7b2f8a2d49778d9367d279d46cb451e02ce8ca43d717491aa85f021328f6a81c7f54d85fa88b365a2432f78494f2563ae6852751c0fe1871ddd855221c6e95db537b8aca0f16671458dcd2b60a5504afa3c6bbd5911b03a537389152e3a2de6763362c8289e246070caf4b72cc47a52a06a81bd782a7bb809231dec893cb72371a5f7787c0e25307b6f5cb49b47330212c64bdecf57cc4b313ceff47d322997d3453a8c3e3525b4e5fd4ac7510fb3de99e64c18f07baf994c6335bfc62ee4b7125e3885c8c883022b39a0f774363d3b0be1d4d6dfcad489d6a127d70edc699deb83b65f5d39ae55dacb9d74fecd7599cece61e60ec44ca0a1441be68acd0a193660baf707eea58cb972d23e08611281e1b9e42767e13bd16fc22d06aeaf7995b0790d0101612cba29dc6d0ddc53d749caa99bab121f7abdfd5b933c76d09b4acec3592a6f8950694d82772d2f82f5c562bbd9ea235f9dfe588528a377cd4518d297692a462afdae1d6374227d56cc33d4452095313fbf7b6ea5618337dcca554dffe8ce7346349ffbe5eb95f08e45c2b80556cbf200260fbc9732880a46b173366442c07c5b76454b2c58c166cc70a9f0759313386d70cb885e03534b9797cc308b291c1b50db1727c3d682359148914251fb6c39bcefce34041765ae759a8fbc80923cbd7faa894686c123e8a0b7ddd4e33e545e2bfc17163a298af5fe166846f85b671a27a808e68b491722cbf41d3b53d4769e554dabc9149f45f5533de65e2994c389eba3c0d9af1e18e5cba55b47af2f7f29b11d7b4677a938c3058c0206e21b72a94cec8f89906d44b06024ee6ded9516f0ef484dfe64f68d33cd47ed786b6eae719c38c46b70226f7ecceb47d76f4b96abbabc98341d84a6a1d7e8843921db2b1df4a551be8e1daac26d3068bda07504ce54dd527d71481d5ce9dc0afa70b1f7bd58817b8d89c2a33d5a81abaf9221abe22c95c9c8c44186fb94a2e6dd634dbbb15ccde1968d153017c5fa4826b248a1468718d43a35a05fbefcb4ca4749da676a6eed6b3d80b8b2bcd187bd55f85f519489baebb6267b3e6602489b230f7f7c8983d0d21450f17a8aa9dcb05e93015be2c9c0e46c1c3b0f361773167b73e99d4f116768d57a1c038c329e49d832f0649e5e758a7201762ce55f5980defe0e7cb8d816f836d3fc97f6389f4ad068c81a46e5fd9dc39576f811ba896b4f18d49d05966bf1c0d092fefe465f29976c82c69fbd6d98969876c10ee8629bc0e4704d07d874d664911b610a8921b32dc4dcfd3a98b292bd51ca847b6db7ff2c06cad48e2ece1ae4e49e679052af3ec6d46ad5574b56d9f0b62d4a607273644318cc77c6efdaa33d3cf6beddb7d8873c0df87efb60d82c96f8005d0cd21b38381f70bbe78b2704ca25dba0de04bf7ccf9e15dc77906eaa026018c2f96e54be11a8c8dbbd0adef6181ef7e1fad6bc3900b622a7da0a5f693027a44d1222660d3b87af1cacbde0f8b832ae70a08ea8c57876d0134a2eefab7cecdfba8926b24aca6a6fbde448e7bc1133356edd9d2d3e641d526ca8a4ff2d22505ee2960ca0e6433bcfe241fefed4190caca9b415d7c4cf239f72f243323506502698423c2cad532c300cb2437e4747b4a16c8cb443aa4ae0639a0e1543bb5e1dc9ee66869b28953937764a27183c232aa68af4a04c15ecc12dbbb3c66cbc7fdb71c234d83027aa2582dc61801fb25a2325ac075bca5ac39eaf683283780ec0b1e3a886b64c01a91729166390c286baa4a2d2ca4d3ad8d8ad144f10c4ed94860233389aaa0fb9fd7195c334f91bfc23d513461d7b19f4504344bb0852d497ca5995e376adcd89ac4e71d404a7ebe5e64567bc030c6a9cbf7428f5a3b5822b2e68925d7d6548f00f42ee4a72379a2d2c359f9c9c00d4084329cc04379f34ade28c619b711628404dd399ebe07977037e23dae99c62bd0f795487a2bc02e35af0541be2b1372c4338a8b0de9459bc17af2253a2cae075f4e05390ce6b27dde058cde186bbe63512a8496d1c72251d7a8f5ab5c02705d16b816d537e6c37b4ebc1aa12b8458e0b9b3eb15e23522fb82d9d12da70188401d78", 0x1000}, {&(0x7f0000002240)="299df18a64ad0e4349479e78b3f33eba740a769ecafdc22ee21a86979d6861453af16337fd885391e40723c66ef9381926deedfc2892479c38b49e8c69e5856ed1e8bd31ca2511f83c890df5d0d1cbb0b9ad2f601d4c10863ab5f25099794cd6d34dcc482ede6a2749e2e44a2ac30301080caca5c410a0960622cd2189e151f55dad0e19c9d44f8990ae0cee5a11bf5790f06954cbcea7e6c722d5f3906608b73e64fd2b73b2270fd1c027ff887287134609cfb9b8d9ed4cc7169fc94ba08bc0b0", 0xc1}, {&(0x7f0000002340)="9048eecdcc98d2b406f5001751742e3ef138e2cbf23e914a93ffab605c161423fdaee4d4bdcd7ec1497515f957d6b1bddf87e43c6ce1d42cabede2450768464ce7db3ab2cac35315503b439ae660826506af", 0x52}, {&(0x7f00000023c0)="8d824327b92ddf9cc8452b80a79c", 0xe}], 0x4, &(0x7f0000002440)=[{0x38, 0x105, 0x5, "69a7f003dce8c8819281d5f3568ca9b5f9e0af6ae9bbb6182fc1124b87d2e3e2d3fc80d26df9"}, {0xa8, 0xb20341c8dbf99e4c, 0x81, "f29e760de20b0ab310df7638f2780b96cb1d9072d5fb07f50d56e6f405e7432941a71e6df8a23e8445ee6cd1561a09b161414e51f28f5c6fdcbe3ae5f9642cdf51a3fb6fb777834901bd225b8fc92ee8409769f2f6cb01e14f9f2c829f42ffc4221ba5a0be7a8433e42a7a1316e942b88edad857e6a2b5449144be0d67b8519adc55c29528cd9d6967f4874c063b5d7d9be99d765692f040"}, {0x110, 0xb, 0xfffffff9, "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"}], 0x1f0}}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002640)="4a8a3ec43bb06d0d26efa9f2a843f7aba3cbf5ba092ddbe3ff338529961ba1999e7ca131c0d4afba6e27bd73ac731ee70b16119e9c05", 0x36}, {&(0x7f0000002680)="98b6adfb3cbac09d3921dab925473f562fea4d6850ed6b735c9ff65ec1da5273463f296b9e98689d6cde64f854b94e569c4f999cda4c13059e7b109fb5d802b5808a2045560839f11a9a801bb249e6d86570768041016bba7db04cef35b86d3794f9634865c998e350e4f3", 0x6b}], 0x2, &(0x7f0000002740)=[{0x38, 0x88, 0x3f, "8b93b8a2de050a51d5a0f2b75e370c06f8c94590bb945b96b78fbdefda60d3f04ad8d5691aad065d"}, {0xd8, 0x84, 0x2, "c416d6046fe092ee09edf0bcb820ffca807a8599f1c1afc52d168ac6a7b5dff1eabff5d6760ddd063b759029cc90676c2c76dcd61dde0ba44ce569bdd88a6ccc4c5f32de5d8a08ea116e8b0f31bde5404add86dc936318d9f9829caa090e0d3fec7c7445a89be4fbff36971ffd37a184631b790d9d1dde0474283a2397e85ab3b3c8e6ccdcf3d048c0844fc13548185727cf4d00a58c9c3ca254f2f71906b1e0ae1d909dec4cdb8aee27a5a37ae1de1ee44b17bdc900377477e5ab9710c35561cba1"}, {0xa0, 0x88, 0x3, "b14ad6d351296567974341bbfe2155583b1dc719f2375cd14e80c73ed3352daa785a02c4a4ebc2d5b2e277975b5147fbe18dafb4e3d101b7f185ba03703651434bd4107a02da33e223c7129bda708134b04d090318d710539e42fba9b5a4e1afa83b6bd9bef4acf01a67a01ddf415c8066fb1277dc0e57cf1a61c670171e4c04860bf212c592952d76e76616"}, {0x1010, 0x119, 0x0, "ebfb8e62462328c05e922ff7ebe523c7ff836cd695690c5c86c8efdfe47c0fbf440257270bdf57286da9c17f76544d67626d0eb3a5f77af2777ea8f58b750fda64124329a13c63bf8badc601ed9b6fbacabfc70600d12e7dd48dc74a2e0c4fbe735cc05ef94ec959f2d7392ef3fa343e1ff0a591c88fc396f1dc4be6b120642f03e2a8e2f79301d7d6e25b631e212c29766cce9b7a88ba0e931beeda43c50fa53f86ffd1ac4fc988dcf445d6147e7cb5519be5b9313ff175ba6db1affd861be17e0aaf5bca3eb9758b8686eefcba760f1d59960c413971383d465fca29c9985580e1643f7587f9ef62de9cced40c90e0a593b5bfb688eb3201f142ceb6289c96040e09d66f0479e7e45e574e399149bf9cadaa538f5daeee68147120e2aadaf93d0c6173110af93629162f5c0b5b58e5dd230dfb73f1491400f8158dcbd6872bc5ed76f8c514838a233464e93f69fbeb6dc72b1d2324d80dc89aba05ee6a10b56266a3c20537684d7a0b2f4bad4a865c5c903ac4d32288edf1db32ece2bce0001b13c1ed514dde85cc3af4a20e806d65d48f7fe4844b86f8f0dc933c123bb2c916c247598aa12d5e8874fa0dbf8fddcc6f3fbe734892fb60989f49a6a2b6318df6eb10ba2e72947e260543840126ec8378c14c6a5aec9411b1a94e9fe03416485d9d21d5e076661cb19749246e148b6e086358fc9bc7cff5d1f08d50b1a50d47d12b4db930edd92f7dd602bdd0915b7ebacc20a4b1df85ad9732685b6611a29d5ddfa85309333f5e96a37f4bded757cb14a5ac7f525266799c2429a7381ab327003ee97e13923d4e9b0cea28535e6bb5a2ac538d81f040c1e2a7ed7bad6614e7e6fc2971404be537a0f892a5eb11310f39cf3c382b1293ef156aea13c7bd0aca5fb4b846a32a4af696b35aa8412f24436e29c766e5cc3f5503752f80181d5bd27818b82021e80b12a5b6de80d781f57d89ddc9482bb91e02ec50be281a0e4e50292f9eb7c111ecee37d1ce3da1d7f4517e9b7cd949f209855a71ecf5a46655ef6620a443fe5bc36af30c0c6cc00c5e8db42c399b5d9a85f9389f728cea7ebacaf40734054c644fabe916c7a2ce2e5b5fe3b6e57ff82162949c2f86ff44eb72da896927ebe36a5511331e206416dd20bff7f4ebe98c7a6c7ca4f66ea914772cd7ac79e422074c41c95739f3fdb3c9fa59bab6fea006fec53f40dedaa150eff470c3ab83c391fbd825203af6260df725b194914fb9cfef394e4b12187450c50b6f1c9a424d422448bd0645c6f66f20a3e7ee6daf2b37ed3f4aeeac40267ec95ae930e4228d7b69576289685e6fe91409c999a335dc45faf6d4ac60bccdeae73657e32ca0ce7f9406990e1b9c6c73a06baae164f471d94affdec969beb1fa81d710643f89ce262877d6bf4f14fa7612cb2a7fe504288e8453b44786491ea773d67450fb86c43d8bf90e6e32ad311cc74b290ab37b7d9848c5e74b33bd695900bc514af47113f28c9f8999e0b48826306eea9cd5d382d7777b07ba82bd00992d257e5d18c9cb60f3971e13ed1bdcbda0e5343a04757fead64112bae589a4a3c011cc84086f2e8de02e4316429baa32ac6eae3ce45034a317a9705788965d38af9483903de559ed0e4dd0f1cb5ef74ca7901f14c91a95a0a99ee5e230edfe112248a326d7ebc2be753bda57d9d59485ea7efd968372a47dbb2b3a0a77e40cd5fefbf0c5c31576272a3296cc3e06a7de1cf76f271f65cbe113831c04f82f64297d6bca5e99aa989b23419591241200e01ec4463a2ca66f9b667e7b4beed02c18d1e54443380626119a97f96b260721a09cf05f511944b17d5b8ee55e2d5bc7406a187459a86a3d8f8436fdb91a705e404e513aedc7cebb05fb11fafb86d559ee7c1fd50b4019d1dd9be26e13c7ee7e0cf7badaab97b42765e5edcfbd867a055a786bda3c6f09c2e439822b29818858d3fe1ff5836988684fef74ca729d42e096a487f81764cf339ff928dc8e77ecac3a586f8b787b2672d4598af2c76074726e787f3c98f8ec21e2e273f61ed52da0c80b7b02592477f2c183b47cb9317a2683795a42a91946039f56e04b74009ef203fbb09081157ce46561787ea9e4b3566cea8b130a6a6da8f02ad08a62caef9e84cd6459380ec5e285db6e3042d24b91c93b07f42b5cb921d8f2c907e3aa5eba40229b7ee778144b20076e435927f3f209d6f4d38cf1e8c34584f59c01fb99ce68ac14fad84e1944878e63ff6677cb6bdf185eb67a7696f5e37dd1d14a0f804c6bbaa79fba1069a856314f2af55de695f1e36b0ad6315bf1b35ff35c026bb897cca5a2758db8eda20aa920ce5ee6ebe1588f506ae9f47d7af5ef790eab26256910058f23ceeae6a6ab1a00e35f4b7785d960d7cda4414687656b779ee0e23d321254adba410e78d6f723f42edca77ad161d9d8ff0bc95305d2efc7cbbf55dcacd2f2289626f94eea1a48c638d30a5ed6a1987f41cd666e69f3b3326a4907dcfffefd099fdc24ff0d528f0fb2ba4fc900c1cd708b3124d18357c1b6c5091766d07b48389e789d0037dd042dd37fc8b634b83c126142fcef3b76529e3a8260cfd10e00461bf3f2bdc9d6c9a1fa95315fc34bd377729383e6b567c924f4247977ab89a45f98e220e5315b61f81dbf1a3c991e51feead7c0367a42ed2bba50fd7e8631e242bd241ae2d94d414452895d33f901e41afb1ef7f57c2740a6dae8cf442c30aaca3d32b8af837607ea7494807f13e630da9a64e7bcc4418e8913aa4dca847d933b82645969ac6d533b35255be798aa7d2eea2a4bd05c0f7a4f1eb065004dd081ce5b699432a2f547ba3968013572515aea40faf52dede3432554afc0b7992f1124f7bcf4d942c37da6f9cabe794a787e3aa198c945e1efc6852d87e8f0910c3cd0cab0a91692070c3d6ff7843dea4ad58ae1b7bfa1a08dbe4fa2d41dbaba2f69cc9476bfe1559defd0471f35b63bbb99145185609aaef3a65304c584cfe490b02daf8059656c90d6f966c76f0a41e791998af59b42be242469dcc71ed47cbbb9cfe563ec0c5782b03085e243ef875d26b6cfaf0cdd285e43dd464d232b9ba515def34a383b7d0a8a400d51b33a24448e6044b4c8ad920048d8348415cdebce8dcf95aacd9012f591b87f7190e2bb67e89e11b4c04b1c0b61af3da1def2b43d4cf3bba217edda063048ad049b4759dc20ebb84fe60f27926e5565608e6a4577e07db92be19cd908e32684a0274690f906dec839037c3eae3b1c86dc07f18c9e25397baf109f3d05e4f462d501ba516be43bdb9403aee982ced7fcc4d33110dd736bb1db06a9bbe853f623ad32f45c52afaa9afbe529d408cf591a4efb35b539c539f175856eed3d02580d548f8591b1013b5ed352ddbd2e469c037e2d408589202f1128f6d21fc251f8e8a47e528db9ce1a12e2532783aa20ebb3e5b114fe87a442a9c16cd5b4f1003e7377ade7776f1c88727630eda3462e7f6586c95fc3c9a427436499fa09f4f865984ec1aeeb3ccc78a756e048d2ff214b087cef17149eaaa5c22c979a995e50b4399bd4d7f399584812b39793141bac0a307d49c77703a75e1e70ff69852e7ce3e9e6e0a15176527be1a1e7a5de6792f7d1d16aabc32434894222a2b0e991e97142e1c49f9c0acd1063c6806daeb85402a4c7d54e8ad23940a570c6a6a3303d083ffef945826bc8b366a708f48cff0ea7a6e364cb236d76a7668fd428ec52aec924d9c846ad337367d1babb675eb4c330e0f6442191cd81cbec07e9e4e4c96cb69387bc178a5b1402e7d1c99660de12f3cc065f3882f6866291d1c3a8c4727b680ae99cedd0989bf5c70a5c1bc95b450403f7479178279dcb09ccdc9d7e7a409546d5910b4755622e1cdea6581e2e5dd42db6223d6aa40cb1dc936237ca8330a62d4b6c77743a547954ce09bff8dd3c96015cc7707c09784b924aef159e9f5cba5ce4b76e0c0564eb12e61e9269ce06b168feb3cc70de45e725af31f99b6f1f116862b42513acc3463e036dbebc4b41261320d378dde9fe88b27ab45a73df000207400e2f2babbef2908b7fed381286a369cd693fbd63e981df4843e2fc70259248cd2af5c52a4b3fe06a0c13d6286e35a52ccb55e5d36def17e259f96c42a82605e1b0958c76095d5fefb5d367b2a0697a66b9cdf5fdc6c5ddee7b857fb3d535a1fffabc8b31a0205d76fa97b194cc96b6061e512696d18c6a4d794959cbb45258927cd8437963fb9f5ba99acbc4164414731516946785745712b1c61b70264679ab08b0f739be1e942fbbe5e2eb6ee38bdf606bfe187dfe3ac1a4beb1f81baf0eaf443ee09991ebc2c337925bcd1ec14026447b37b02ca750ace0288662339fff29ad9e093c57ed3d06f703f9bcbb288e5879c8c4bd518572d59d071d0cff7ac1e8f7c7113631103c4a0ec87620e9317f51088532d20adc638ff4051cb5f66f89496fbab50fdecb22c7ed21498f67f664b279ee19fab48e62821af6a4c09ab01669cc6760b2e3d0b6975008b1c1454deddb303b68c6b6aecd26955903a5bbe06774ac3b38bdb12d6de6e207848d5b7b1905cb1e2901d807b0329fe7e95f5df16f7f4ccb859afda34726b4d7fd1dfb94499cb30ea5c4454f0389408d63377aaaccd18ba072a9696d4621a911a52d64f24cd9e38ba67d9b50f057d780585d5379cd27cc31039a0e450897dd6d19f6fd1ea65541bc667d659ab79f61b50d9c626496d2318cd09adf4986f605ff56e43660552267184315ee3380a03ec1862962e974fbcfee031837a6547c9596e459a301d7885874d08a82c45a2b5fac67d2da451636bf158b97bd1dc282215ed323665e6e3d16df99fbf7037a53c1899069a0cf5818d88c9adc41f291d041d641e6e6add0eae2aa515e3b964b6af2c4e7b1c34d8efc0a5ce626b847394c13ce6b894824add1b4699f213e9076b0c8df78aa1fa34943fa90487541b972bc4576105894031e3bd4319ef2891486a01f2019a6430176f9323f84ae21a53fb85ca84004a0f511859e809d396f475bc1a628c57a6205f247956ebd479ef9c7eaef891424f3097feb79f2c7d427789281e13639cd4955b0232d8436c97804f6603a2c7a24e077d8abe9c6f3560f365c38bd20707c2ab00c5ed25e51023482633c8620acf50deec8d466cd0780167268f83a468eff08b1b01bc7390d6175448892bebb7a86941b6c5ab2f7c5b83f0dc9a3aaa7c007c266881bdc1f1bf0e8350a7156ba464c922f27d2e19c4aeb62b3c82fd75ee34160a895c8b1f4e1826f77e15a3368e4d1e3439e96813d2ef1021cd62e512f8461f9d16d1d8c69797dec605763d1126edfa18455c232148bfc03a33b8cb3ea36aa09ab6ceaa335e482c33fabd6a9d0e25ff430dca6359a063b5defcbd4125f4dfbe4086abdc1d73d4f66dc2d3ec92bb521f67c0bbd65be70964e4e2c66d1d9e872156289cbb6ff8cc5786f9e4659de53346192f26431d3497b197c8d36ee9d64f5ceac48644b5b6f5dc35558054a634dd56f7789efea79dbed5224d93bbcde7d006eda159406696815c51f094566543d8b1dae06f2d72db672fc2de4e947cb58dcea2aed9de78392a501c504cea3008cf7681888ef331f350a2469d64833dde4a935062bf6c0e5b48292b6305dc5bbb786423831ee3c817e6347c9a341079b3bbe17f97a5eab0dd4ec0ec59ef78d2552eac0670f83fc2565718167b318ed627c0faffa9c2e4fccf0ccef95737d63f4d01d58da964f95f4931f190eaa9e9a9182a6ac822ce6021cc0be82963b"}, {0xf0, 0x109, 0xbe89, "dc8cf61d41d6d5c43fc0054eae34b24fc00b71dce1317d75339e5efd55f116d9fe0fbe6773859636d78c24a4b6826b215834e9de2fa205eadf31e6e4e994dea41e16fe2e0fddb0da61bf1f5ea7c079e6190fc8c4d0037009eec68f87cd3e908d58a1ea7b9f2186e1ced234760ef72f76f28e1e16c2ef3854c3d6d663dad9a1dc5efec2ef137db6a774765b4e85226a8c88a55d68e0d3f297feda91c4c766cbf4faaf6ba453bac038f353f82749e3f4a8d05c61fd8121d0da83542c5671c514fad868489f4d2c15514883eba318164ea78bd90ad333af0e3fd7cc7eca9ab75280"}, {0x58, 0x224, 0x5, "76770297fa68ddacddd0414e69408c24310dc2da59c58d0f27e0e3668daf6687a0dee5dc37405e098c20775a1a02f21adaab38558b4dbe5b138c3b29e21e4193e2d0b5"}], 0x1308}}, {{&(0x7f0000003a80)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003b00)="2b2b860d549cf3be2238fbbbd25ddf2ae430d42ce61f24decf3d0ec81380e0a2ad4319d393ba7c8e1392b7ff2c9efac9cfd48319d3320307bf8911ab03297cbc7ab7bde49c272232d2", 0x49}], 0x1, &(0x7f0000003bc0)=[{0x88, 0x111, 0xec77, "748e66c3623be5e042ccad92e0fb2ddd2ceafd3f15bfe1dfd86f3fe52b26debbe0218cb9a42c555e0cfac8203bafe816c7d9ffa60c492b45942dd938b70bd8223bb77dd30ce8b7dce4146ace8d637e1c4a09b1158a0693ce7869f7dddfc9c2dabfcc3a3b7078433e795e64aac4bbf91e1b87"}, {0x1010, 0x10f, 0x8, "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"}, {0xa0, 0x100, 0x83, "4a8dbde8a2675e1942ee56e8b869c6cb1aafe54d43f58f44593395218707187314a2651c1c4290cd5276b34985175fcdc758ac216a9c7da284a5015bc44b52a420d559f955fb090ba37eaf26184460ab7658282a37ebdcfd6d3d1b2bbf6f1d50472df12090909eb4477c217da4aa3e861dc86a59fed7f118ef290c17b050b4ec180b20fcbbe08759073a71d407eb"}, {0x108, 0x175, 0x100, "23cbfe02634e4c1304221fe6332f2aae433132a39a00a6a0d984ce3669f9f9588880781f10076c8ff6e89730c4395d18323e8ea694e8a7ef78e8d961f7236062e227ef6379e188efca419128dd5be83235556ca0cea7e2e2dfae3103994a30d4a8a8494625c8c9a1e79ddf3143fe40d241230bc0d8602cc2190c4a0d4da3b329d8e54bc6672e9a20fb84531b48abdd1300aac52d1e47c2b29df6107e6608a76f1121f135f2933d9a9249116cb8d30ad49f9e17b7b6f6b37a3c070ba8d20c25cf3e987f8831af1228c06fc2b95ed35d01982a8eeaf9085a4c690bc683370bf097a176d16cdb5364ba8784f89f24bdd8c06884419747bc7a"}, {0x18, 0x1, 0x1, "a7fc93"}, {0xc0, 0x10e, 0x80, "18a48af4648a0b24fcbfef1254845558a3057aa918aded7a9ba07a33a6933be2a001abb09dc57c60aa3bddb6d3d11d1f0df16b37460b6e9d5d288e02e1705c36c89f5d34f43a604dd02f4478d68669e3c3191edce841ed4b05f073381e440e039fc8a715c86f6670650371941c346eefe1f8009c25428f4a9601ebd6bf89ae195700412d187f1e3b9decb6ad85d4591f65aa8eb58c70a1a92ffd37b5b3b000e8fd5caeaf1e94fb9bb3d5376755703cd1"}], 0x1318}}, {{&(0x7f0000004f00)=@hci={0x1f, r4}, 0x80, &(0x7f0000005140)=[{&(0x7f0000004f80)="c53d01396bdfdc69c17fa757b303e24c7525a431044ad5eeb343ffe4b2b3d8097cdfca9137366df54d6261fc3debe8fb2905d40a45bc109ba6d38e74d3a2dbec07ae7e91c05efcf61d35c0a59bc034e73cf7a49f7338fbfa6133d07f1f448fd56112677f02c6a1c082404e646fef1578a80035ad15f5bdb8dd8fe2c7d0d426dd31179c968417e8b81c35fe5d58fd3335cd794ca12e709f9584cd3107337063e2f920eb91414764ba", 0xa8}, {&(0x7f0000005040)="e87c2f1594086e078e75d14b5d5c6e5380576000d0ffe484a99046a2d477e735e23992067b6596427ef4ab7a275d32bc054f09a388447d83ed238d18a213406fed27482e2e22dff7eb67948da181ce1542ceff6c18d1856b68642df73dbda3cbe1b7d797bb7bd011a1d88396936075", 0x6f}, {&(0x7f00000050c0)="bfacb5599af4e3ca83d3079ec56bc053756d37dcd9e063bcc52066fea7aeca08036f20071a9c75801628ecee0a8e15f9cc41ffaadf6ee71601f544b298ec564acc099a1c50aaa84770cbae69a7313cdc0643c9f5b4c380238dba054a8e644a", 0x5f}], 0x3, &(0x7f0000005180)=[{0x1010, 0x84, 0x7, "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"}, {0x1010, 0x116, 0x1, "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"}, {0xd8, 0x102, 0x2, "0b9c08bd1d22be46b290f875e8ef3d178b55eaa35f16bab8e76134653ce9ad38c8d255c5d896db6e886c00bef604cafe1fa9f068d86415f34e97d97a587aed73ccec1744f8d50bc3a54d83d551d5e115fd7d38fd7178415be9f9c169185210c13cd0956804bdd2c705b78abd60259a493954a3b085bd3a45ceb8e4824734010f329694d7b50b2e2bdea36cd0f538e18981527a0b5cf6686807eb7a28943250d23b0faeb998b5465f56ed605a59b1991936a2197dcd674811b2a926cbb3b4f164838169bef2"}, {0xd0, 0x3a, 0x5, "66198549ff1405e5a0afc73651c87e3e0f0231a33968239e6fdc1dbe05792d9e114ed461bd87f32384daad7d19ef6116e1a65c07a64c7e7cb62c4661ade52db43db4dc702cf3a21051df489b22da51dc635fd3738b2e7c048b9c303fe157b7f7934a8c94f6f812bbc0c134a5408a54dd31d274cb69b0c10b817ec478b076b0a4cc717a83b0176570e7f24711b31a7adb9f27a2c796ae22dc0cad20012b0cbc3849cb64c1d2fc66abea96cec9547e7215d9e751ed6811f2e2c5b2f523f9a4"}, {0x80, 0x10c, 0x4, "db8f80620d664392dafa789caab847407ebb32dc7bc295f2e79e134cfcd157a8e4410850fb03a6f4f7a5f383cb2dad7941c199d8cd91b721feb220e2d849ccee74876f58c41b0ea6b3e79111fad1e25e3d0659bf04262c1943579685c8dbc5b04be95e7bec68004db76a1e"}, {0x58, 0x108, 0x3, "64bdbafe57848af2d030d45c3415662d8429d8f8c2a2a93158089db08dec436fd9239ee006758914b4f8804f03f68a8bef929524c0b0d44d33c82ea08c247081b8f8"}, {0x100, 0x1, 0x81, "6d6d0a1075b0697a38a1d2d5ab2278eabcf9a2589266f4124526ad69dac46ee1863d14baf4011c21299968d7d53357968cbf5848713482d7bac6cc27e6305d8b707c74923aec633a24cc95151411291355b4e24858905833750d23f9a22a777d9bf4cdd3562eb7347b51b9a41eae9cccc6b0219df02d4c48a4088968f248f9a61c1f0292c7549447f798e377f8cc18f3404dfcfc982805619d6ef1394a65298081533776fe5453054f1d7d212406384ab8d59e011a835a839cef52f4b40852b2048df655223d80c0427d00db462ef2ba0ef459438ff17e0ba2be373ea84c77c33e0bed1832a112aaaef23852675c6cc2"}], 0x23a0}}], 0x7, 0xbe7908acae5306af) 23:56:40 executing program 5: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/15, 0xf) sendfile(r0, r1, 0x0, 0x40040007f) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 23:56:40 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='ol\x00\x00\x00\x00\x00\x00\x00\x00\v\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="9fa2d4d0102494b4d7f2cb2dbc38ae2183c94cf36b49aaf4a8fed278c4b912ad1889062806f7f5e7e6710e5e18dd6edf5bd5798de7ebe68684a45c5fe306ad8655c7ec1e7e47810dd8d502ed78b9dbb62586129ae4a6783b75ed28b4ff003682b73029"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r6, 0x2007fff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r8 = socket(0x11, 0x80002, 0x0) getsockopt$packet_int(r8, 0x107, 0x14, 0x0, &(0x7f0000000080)) ftruncate(r7, 0x2081fd) socket$inet6_tcp(0xa, 0x1, 0x0) [ 326.772628] audit: type=1400 audit(1574899000.123:182): avc: denied { create } for pid=10635 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:40 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:40 executing program 3: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x400000000000010, 0x802, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="04e40f0505c8f0eef30f3471"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:56:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128}) r2 = getpid() ptrace$setopts(0x4206, r2, 0xffffffffffffffff, 0x10) setsockopt$inet_buf(r0, 0x0, 0x13, &(0x7f00000001c0)="d0", 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup3(r4, r3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffed, 0x0, 0x0, 0xfffffde1) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000f52000/0x3000)=nil, 0x3000, 0x0, 0x8011, r5, 0x0) 23:56:43 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) openat$zero(0xffffffffffffff9c, 0x0, 0x286100, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000002c0)="61d0acd1269614ccb07ea948d4e2c2439d95c282a33e47e5cdfc93ed24e24ef4a5a4c110446d9795f70b513f189b8e64e80df242a0b8e15f7f574e65b61c5fdee9d066b572af3535e88ca0f6fb1262a710d10a8116852c44e7200c83c6f67da3090927bfbf309098b5825563249c9b6313c88a9d4ed7ccb51bd0c3a718a757fa0fd57a72ff8a8bd5b4c2d6f480a0b230") fchdir(0xffffffffffffffff) fchdir(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000380)) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffff17, 0x0) r4 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r5 = dup(r4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r5, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) ioctl$TIOCLINUX4(r5, 0x541c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'lapb0\x00'}) gettid() getpgrp(0x0) 23:56:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:43 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 329.811187] audit_printk_skb: 3 callbacks suppressed 23:56:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) openat$zero(0xffffffffffffff9c, 0x0, 0x286100, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000002c0)="61d0acd1269614ccb07ea948d4e2c2439d95c282a33e47e5cdfc93ed24e24ef4a5a4c110446d9795f70b513f189b8e64e80df242a0b8e15f7f574e65b61c5fdee9d066b572af3535e88ca0f6fb1262a710d10a8116852c44e7200c83c6f67da3090927bfbf309098b5825563249c9b6313c88a9d4ed7ccb51bd0c3a718a757fa0fd57a72ff8a8bd5b4c2d6f480a0b230") fchdir(0xffffffffffffffff) fchdir(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000380)) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffff17, 0x0) r4 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r5 = dup(r4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r5, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) ioctl$TIOCLINUX4(r5, 0x541c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'lapb0\x00'}) gettid() getpgrp(0x0) [ 329.834491] audit: type=1400 audit(1574899003.163:184): avc: denied { create } for pid=10680 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 329.911855] audit: type=1400 audit(1574899003.263:185): avc: denied { create } for pid=10679 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x4, &(0x7f0000000140)=[{0x0, 0x6, 0x3, 0x5}, {0x1, 0x4e, 0x1, 0x3}, {0x7, 0x8, 0x43, 0x7fff}, {0x4, 0x6, 0xd8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001580)=""/4101, 0x1005}], 0x1}}], 0x1, 0x20000180, 0x0) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) sendto$inet(r2, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:56:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) openat$zero(0xffffffffffffff9c, 0x0, 0x286100, 0x0) syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f00000002c0)="61d0acd1269614ccb07ea948d4e2c2439d95c282a33e47e5cdfc93ed24e24ef4a5a4c110446d9795f70b513f189b8e64e80df242a0b8e15f7f574e65b61c5fdee9d066b572af3535e88ca0f6fb1262a710d10a8116852c44e7200c83c6f67da3090927bfbf309098b5825563249c9b6313c88a9d4ed7ccb51bd0c3a718a757fa0fd57a72ff8a8bd5b4c2d6f480a0b230") fchdir(0xffffffffffffffff) fchdir(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, 0x0) fchdir(r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000380)) bind$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffff17, 0x0) r4 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r5 = dup(r4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r5, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) ioctl$TIOCLINUX4(r5, 0x541c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'lapb0\x00'}) gettid() getpgrp(0x0) 23:56:43 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:43 executing program 3: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x400000000000010, 0x802, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="04e40f0505c8f0eef30f3471"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:56:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sched_getscheduler(0x0) accept4$inet6(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x1c, 0x800) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x40000008}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0x323) r7 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8fff) [ 330.214712] audit: type=1400 audit(1574899003.573:186): avc: denied { create } for pid=10697 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 330.635204] audit: type=1400 audit(1574899003.993:187): avc: denied { create } for pid=10722 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:46 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:46 executing program 1: r0 = socket$inet(0x10, 0x4, 0xfe) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f6105000200000a1f0000020028080008001000e9110300", 0x24}], 0x1}, 0x0) 23:56:46 executing program 5: r0 = socket(0x0, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'\x01\x0e\x00\x00\x00$\x00 \x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmmsg(r10, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d9d6dc274cb74e788fb031ecaf97429552c4e6f7d6f4cd88a04d7d54bc42bad2cbaa4fc6d43df6c5f9e23f9fa93e867cb964585ff6b8", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:56:46 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:46 executing program 1: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x0, "36fdbdff4b9fe693f621afae12376d3f0c3e5ca6925b8deaa927b00472bd64bae7a63d9d6ddf2a12d250f65ec40df2176cdb80a91790fd3f625a7df8628fee5f5c88772901595ce272e41100"}, 0xffffffffffffff9e) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143043, 0x0) ftruncate(r7, 0x2007fff) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f00000000c0)={0xa, 0x5, 0x16, 0x18, 0x1, 0x9, 0x4, 0x14e}) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x12, &(0x7f0000000340)=0xf3fffffc, 0xffffffe2) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="6c0000000303000000040000000000000000000000000000000100160000000000001c000010002fa96632b16c75782f706f6c69637975782f706f6c"], 0x49) sendto(r5, &(0x7f0000000340), 0x0, 0x8000004, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="fc09ed25a96023d77919ae965bda41621bb83be208ff00087c8260e0145c1c25217c47cc000000006be2e924fee3829ed1ebb8fcdf86c510fdbffc1eb7c767fc5aa09e484296359f9665f8a7342fe16cd1b5d68e72cbdc14638226f0457d4ca7af9d236374763a07645ce8048ee85b94648e70cc0add431fbd056da3cc1f12913c6f9455eaa2435fbc9f90f5434add1d5b45f0cab3786d715daf8455b4c37488b122e10d2064cbab881f298f52d7db4670f91574a3d5a20104d8ed97b59a2be53ca221b27e5e27d6dd62927e64c8534a54"], 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) getxattr(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000800)=""/159, 0x9f) sendfile(r1, r4, &(0x7f0000000080), 0x9001) [ 332.826666] audit: type=1400 audit(1574899006.183:188): avc: denied { create } for pid=10729 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:46 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 333.008604] audit: type=1400 audit(1574899006.363:189): avc: denied { create } for pid=10736 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'hsr0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 23:56:46 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2600, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r5 = creat(0x0, 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) r9 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(r5, 0x4, 0x6100) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r10, &(0x7f0000007e00), 0x40000000000025d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0xd7, 0x3, 0x9, 0x4, 0x23b0, 0x9}, {0x1, 0xad, 0x1, 0x80000000, 0x3, 0x8}], [[], []]}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r3, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x2400, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) dup3(r0, r1, 0x0) uname(&(0x7f0000000200)=""/122) [ 333.304195] device lo entered promiscuous mode [ 333.617197] audit: type=1400 audit(1574899006.973:190): avc: denied { create } for pid=10736 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:47 executing program 5: r0 = socket(0x0, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'\x01\x0e\x00\x00\x00$\x00 \x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmmsg(r10, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d9d6dc274cb74e788fb031ecaf97429552c4e6f7d6f4cd88a04d7d54bc42bad2cbaa4fc6d43df6c5f9e23f9fa93e867cb964585ff6b8", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 334.006167] device lo left promiscuous mode [ 334.067579] device lo entered promiscuous mode [ 334.223915] device lo left promiscuous mode 23:56:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x4) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x9) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0xfed1}], 0x1) 23:56:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000000c0)={'broute\x00', 0x0, 0x4, 0xeb, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000180)=""/235}, &(0x7f0000000280)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) 23:56:49 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000600), 0x0) r0 = creat(0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:textrel_shlib_t:s0\x00', 0x25, 0x2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write(r2, &(0x7f0000000400)="ff38ffd7356ea9c8e8d66d78698115307e35be8b7b9c298bfe9478ef1685be5c03031c6551a9511ec9bce4c73f8a7597cca9ef685a6fd70eb6e040e481a0e3b2a4a78e48dea91fe541244968a3a886f2d8ff8db24792eadca8992182e5057fec32eeac706b327beaf4a14e0bf29c34fe102b492f64e60d704baa43a3c80d0000f328c244daf8791bc85229793bcb4d3d4ade369bc6fb2b41ef5c49ca30adfc0ca9667e079fd64b9b117b00f76124ba509db0935cd699d12353a9475790486e5afabd4bc3b7", 0xfffffdf4) 23:56:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x8002, 0x244) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 23:56:49 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb3045"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x80000, 0x1) write(0xffffffffffffffff, 0x0, 0xfffffffffffffe6b) getpid() ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:56:49 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) sendmsg$sock(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97", 0x2}, {0x0}], 0x3}, 0x4004045) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000c80)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x20, 0x20, 0xfc, 0x8, 0x0, 0xc, 0x7, 0x203, 0x40, 0x187, 0x0, 0xff78, 0x38, 0x2, 0xb5d, 0x4, 0x366}, [{0x6474e555, 0x8, 0x1ff, 0x45, 0x8001, 0x8, 0x3}, {0x70000000, 0x3, 0x4, 0x5, 0x7, 0x3, 0x28, 0x185d}], "508fc37d19fed14c684b3a", [[], [], [], [], [], [], [], []]}, 0x8bb) 23:56:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x2000000000000068, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x81, r2, &(0x7f0000000000), 0x10000}]) sync_file_range(r1, 0x2, 0x101, 0x4) [ 335.999644] audit: type=1400 audit(1574899009.353:191): avc: denied { create } for pid=10789 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:49 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000100)=""/4093) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0xffffffffffffffa3, 0x15, 0xfffffffffffffffd, 0x0, 0xfffffffe, {0x1e}}, 0x14}, 0x1, 0x0, 0x0, 0x40020}, 0x8004) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000001100)=""/161) 23:56:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb3045"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:49 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40020000000c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) sched_getparam(r3, &(0x7f0000002cc0)) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r6) getsockname$packet(r6, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002c00)=0x14) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe800000000000000000000000000000f0fffc00a0da7500e8bb30451d4094548f3665636274a4ed05ba2d4d89fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61a6bd798fa7bddacff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) sendmmsg(r2, &(0x7f0000004c00)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @reserved}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="2929130fdb7dcac447194638a6e3e2695c04ad426f18ba915ce0912cdb1ae29adea8c914e1539443879c2eb8ed8f5384ca02ffcf5db15ce011a2d60ded35a9ea29708770be29b875cc0e1c3e66a82b36d3717dd64425f5226baad9104e809b35a0bcc5d64ecea71e58e44c538f5d4ef1d1d88bd8dacadd38210b52ee5d56be09d628e3b7a11f19447c7bc995acd59f9aeee6401cd28ada649309876d0f83c723909a39b242cf6521cc", 0xa9}, {&(0x7f0000001240)="19e246ab7a534426eb7205b8d16f6cab3edbbf0b0737d1da0e7bb265b3cb7fc2131f4e629c3c514b330c9c01fa274cafb04070452944319a8deb56a2da22d429b56d71b1a73eb968b3e2f4ed2486279457cfb1596bbc748ef49c0e245a7a86e748f423aa76943c34bbe2946adf9c254b32d511a666f2807fee2d46871a30e240e11a4282db", 0x85}, {&(0x7f0000001300)="616f24661acaebef4fe65f56b99383112397018d6cbd98250e52cebfde22d4fa3a4f39aeadb80f45e756f0548bfe44bee9cfc6d4494c67df386bf622215959abda0d636e40ac", 0x46}, {&(0x7f0000001380)="be903483f13b56dee4272b2fed48c33f4ee9574e87acff84b67fe5095dc54b5cd9e585947268d2ed21d9db1069db5773f13db292e564919f7e1c7cec27ac75c4bbec8d89", 0x44}, {&(0x7f0000001400)="8b230e1abcc6380b0bace5db6d435a2bfafe738406c6ec274eca7b15e216b32eba6d057ba608a3ed106de86d312df1b09f383e4fac5ed3efe458c192ad805d2243f2ea8f4ee916973316b83855f4a8a12bd1be686666431c3619cd64610f4edbdd0dd2e29787a22dcf5cd76c673199320a4f9488b82e5dba2a311d6d1b9728f793b6f889d2d3af5463bc04079be81642fdbf6771245e87b0d0c8fbf8e8f131b077051480c8f4f1b628c9c04d583840b3d6a36022b5db7843f91b05d4cbea6d3afe6f51ea0a6e65a1779843", 0xcb}, {&(0x7f0000001500)="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", 0x1000}], 0x7, &(0x7f0000002580)=[{0x30, 0x10e, 0x20, "32230fd2616a294922ab9f27d16bc00deffa5999b3b3ee01233f684aa5"}, {0x50, 0x104, 0x7, "2e3c3a38faa098b7fc723a9c9eccd95793eb869da9fadcc8ab02fc8edcf2f3c507d61f34c150d23c7f59726a027f3350f6c378a4151f537db943b6b41e46"}, {0x40, 0x11, 0x7, "93e8d1dd4d65458e791cb9d0c2627aaa23144176be5b4628c9cd4982e1200bdde6c66978eec0c12b278c7638a8"}, {0xd0, 0x19, 0x60, "c38914ec27e8d918f4d4b0bbee642d34e7acd1bedadaf4ded7b61d0995f9c99861548c1b376be9291649a7c2c979517371c1cd5f5d14885a3c7d0a6fc31e2832acc4532d315baaccd56c89181e74b077157ef4b905427070ba5be81cad13c9de7e16ce6334d0fa92c1de1a1cac62047d5bab6b7b5d6c198baa915faa9f26cd9118cee4ccd9f6255705fc18dddb5e916c82594d6bb5cc846852ef03e30a5f91448fbdd11317c95c9e38d3cac285c83a544b4edacf40d70b6bc32452b2c6b3"}, {0xe0, 0x1eb, 0x80, "3c4967f57196e1ed5a5f24c78312909b83e4393cd48f298b3e89b8c3cc190581bee15f3cc309e2651703c541061bb3918ee97593d7b8f7d72a7ee893ec0232a94a8c4a332c509bad34e8af6af5c7f982fc31e97524dcabe818a1a0f4fbbd79d76fbc49e0da7d9e91fad848b744e3734746eb0368379341d5b1ad829e9c0460a8bb3f9eb63189414808c20a178f9d48fd58b1442a6ea46667d14d4067488024b692888eb124a8e94574234126f012337d5855023d2981bfdc17116d88ef36b6df4728de9e1f700572c5ddbdcb163d"}, {0x18, 0x104, 0x8, "981cc1"}, {0x38, 0x104, 0x3, "ee463ad82fffa2fd13e530676225b60fe7bf3b31a51e771254d6061cf7d491ad4097802d1c"}, {0x50, 0x10a, 0x9ad2, "2cde16047f91261a1a7bac88d3ef24b67f323278426354cf1982f892fdde2b35a409c81091fbae8b48c4f581c896c38d2b0b0f4c8f7d2f9605"}], 0x310}}, {{&(0x7f00000028c0)=@sco={0x1f, {0x7, 0x6, 0x1, 0x0, 0xff, 0x7}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000000040)="0e9bd4bd24ab", 0x25a}], 0x1, &(0x7f0000002980)=[{0x78, 0x29, 0x1, "7ec9b3a358721b60fd97bad27e0276313f5d15e8497f5b46a9045e70dd79ed4ff4dc1bcd5c14d26e8a6de9e8ba8b84f0c917d09d86964837548e77f7b355de12f3ed32cc51ccb03f9a4946e335b125342ae78974e3fd87745278a949ef304f19b5b138fa5abe"}, {0xc0, 0x29, 0x9, "c30e90326c54d8c7db367d21b17ba49734c6b95d8736bdd8321904b149642268898f386b623a8d84dce72fe129768f5ac9eaaf2a1c49eec453ee456e0e9c2a7801ce0c02b91a6fc0923dd5ab58b08c5adda9e70b30d75e6a78789c494396d20cf5207da62e7cd78ebbcd480f60d5da57d8f1d73a012bc557b41de47955c3a42404f50234e34a72871da557522b989d854951fc6342e089dfea3159c6a5673565b0b1f5033f06a60310678c82cc"}, {0xa8, 0x109, 0x7, "fce79dff1ceab4e9aa98d4b7996bee0eabb742b1cc5c01d270f4324f64de5c47f6b9f22b7b575b101eb1aa1ebb0e99d57249b2d9e42c3309d67954562edb4bcfd4b5bac02a6ea6c2d7a766d6e0e39f32640fc0fe2bf227ce3fb0003812f2496be9346325b4d891c2cc76d3e52962f9fb9b95fd30412606798bfd436df38265d3aa450a2a4c6763ad2ac45f109e7057221ec3f6eb59543e"}, {0x60, 0x0, 0x6c, "29815fcc842f6e5628a3b0047b564ce6a2d93f9c08f6f5cdebae4a06d0bab9ec5f0e770f0636eff657cc2746dfd361a6b86979792456366d4497381a8c0a1637553157cd418e12628d5ef16cd2a4e0b2"}], 0x240}}, {{&(0x7f0000002c40)=@can={0x1d, r7}, 0x80, &(0x7f0000004100)=[{&(0x7f0000002cc0), 0xffffffffffffff1b}, {&(0x7f0000002d00)="afac2b0cadde96f001bc8bfbedbefd36c898aecc67a3d6275f112ab233a6f650c29a7a267756363891551a862df51a40ba855113f4f56c43995f091f8204eab999d400b7cf77c656cc55313ffe0adfd7f8b30807485393c9283255596c577b0e94ed3f62d6a69f3cb3e03266b3", 0x6d}, {&(0x7f0000002d80)="68a524d9922c2a84143045745c4c34f3ca0a3f3231acf1547ca617f3bd17fcb91c72b3fbbfbd0770ccea9c6ca8663790722cc24529d75c119a0d40a3e39b833fb6e468d9e1c84a7005f8ac05802ae01fb6ca9bdaff57b56ad1b9a638380894ba3fd8f782264beba54257a65145ce3b183ee8421c4b62ed9cc40f06d0618cf684e40dc09b35ccf95bb8c8660ee5d3c3e9d68686c483179645ceca8590740d37281de6e045797b15161252a63eafe064eec5583c8af61a87e9eedcc3d4f2c50bacc107ab862f100b341e374bd034784bbdf0f6a7261e606be5ef34c15038b6d890e03ce442aac4d83c1a51158b", 0xec}, {&(0x7f0000002e80)="e55b62cd3046baa7fc229320a9c2170cb3bddc962fe850f8d178cf", 0x1b}, {&(0x7f0000002ec0)="22baaae55ad718a90e143652", 0xc}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="0da4e05e26995b9d27355291c215f327969247bbe51b01a63d7c4bb662d6e81422a88c1be8f3c13cf7435b28e9e5cd70f811566329b6d799d48e632ef3929dc8b9ad7118da9643714ad68ed94f0887ef697f7f6c086cbc53525632615ed43113a18bef9689e5ed7900a28c8f250945f50486", 0x72}, {&(0x7f0000003f80)="91ff68163094881001b6635048dff14f39b65d2ce2585b30409870da2a97a3f55f2afeb9ac83086620d5ca23c16ffa7b8a133ca641ca706414d96d848f8204768b8c1a4b9ea98c6eeb9ff21348dd33342ec43a817d303e0703fe", 0x5a}, {&(0x7f0000004000)="ef744f96adda0c45a7d41abb3ca02afa71ba6211d0d02878514763ebd6cdee084f8dce584da73e42d8a84c088496ee2c5c21e634f15239720d69b76c095ac9a98c911eaf41db3107b5fb03ae8fc40c1ca41479ac2f159d92bcee0d82a6dfd5dc3f034d8ea1e0d45c19d167839e4157630a11bbe4dd53d06b9f4366cc8d3c0bca66bda9f8aadf68bed9bfad6b956e46809c9b9308e1d55630b22fa41a11ef9c3e25ab42c521b784d8c6b92b94bb87f49eb35548b41b56f5f59ae592dbd87f942880b2b780858f7ac088b7d44497470d62b44d3f972dccf5356234fd6b9d1995df183608fc1a", 0xe5}], 0x9, &(0x7f00000041c0)=[{0x60, 0x3a, 0x4, "feb628b0e5699c681b5091c568e240ce4079b12a2c2370b3b8bda8291ecf334412e9200553ab2207ebbf6356c1ed3309e82a8ac794ce1db8c83f99a52e46ebd2c788a278fc9a6493076c14b261"}, {0x88, 0x117, 0x8000, "2be1db62b65a774c4e385d944498ebf22bc266c9a211f15ecfbb849b61f7a062cfd32167a3ebadfb7a5fc7384c9f5bb5d02bf89ee7f2c2c0559b2fecdad5b5b0613f9ae0ec298d570496d214bb4f9cd5a1922b008d3b82b794af1e51a2e615068d2f3498295a0d9f030119fae000b09ef9"}, {0x68, 0x10e, 0x800, "238d7730a4922c06415b48fbf2cf66099ad8c05b3300c68dcfbdb9fceb7f222896c0082e7f3fa58476a11cf6751af78e2643bb60d206a785647fdffe1f3ee179f1ad69d2b4e20e48d48f07f7d7de0d847ea0f3502d8254b6"}], 0x150}}, {{&(0x7f0000004340)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x4e21, @multicast1}, 0x1, 0x4, 0x1}}, 0x80, &(0x7f00000047c0)=[{&(0x7f00000043c0)="da559c237e0393f5902431913e5f201737df96793d974e59c89b4abdd7f1aaa78aba2d60001390f0cd4f464f00a8d204ace3f1f0beb9f9419700257024d8762e68039368f7110c1ff2fa0dd6d7e6d03887f7a2c63026cd0f6b6bc82bb389fc122ad4b5ddf9cb8398a5ae5de1b13b79c0004120e23507ba931f960b", 0x7b}, {&(0x7f0000004440)="3671ccf32e3792abec9b1169b6d426be5d2d2cbf15032fb8b395326b4158ae397726b8a4cd7e1fc1cee51ab6c1a09f9f59a102e4e09a54a900ca862cfbf5cf357e10216843ddc8d7c47355d3b396aab565dbb6614f8f0e3b030ad6a01daa700a7a4f15c361b8c6d56541fd91915d55fc36a071c16ef321e765f5d8f79a61f11b8cd1ec24b7e57679ac8c30cd6faa48ba30274e6f788f8014ecd72c2db38e2883fd62789e13ebca9129733713fcff79002145e6d399091947599eb6cafcb38f32eab93503077d13f034561a581d8dc38ed3dda178dcdb99ff77c17288c13b14e5f7cb0ff0", 0xe4}, {&(0x7f0000004540)="c750076b1b9dff29ab4fb366a8579bd6494b0e02d5a251170698fa2ebe9e12339a9881b1a8966580c55ea4dfa2c376c91800ec922795c910969ede42ea352846ce7dfc17a119c89b69443e5e6d1f5bdc7d96b22eabdc9d80a41704ac846b6422bc7e983cbc88863530da454569dc8ae0", 0x70}, {&(0x7f00000045c0)="8edac0bd5cbaa81c5c84f44b3059415eb669c123fbad6715fa3b12cae94d2af028d1c39a6211552818a3387ada7a3cc625e8134746d3531be9755ed01b75c46cc9a57da0d5db6ddeb9e42f26e47b99c4c4ea44fd05cec0e0589c2c7e1dcaa640db2fbb3d8c838b701cfa42832bfc89c818c26a2995b1ce314bba3ca68bff18f779feab1da11809ae333d9c5bdf2df407e5a319ff9a35fc2eaba669d515bf2118a3b5d874f0d453da6d940857ae6739185e4824a3fae90b45dd20ae5dcc2ddb2f82d718bb3ef7f3c6a8730abb88d538f2e7a0fe6dafe1cf26d5e4b1664e13dee967dfcccd52987b6f1213", 0xea}, {&(0x7f00000046c0)="5f163c608b8c8dd9f9651745cc66a16cdd4f9e2e485d6c6b6ba2a63974a06e36cddac15345ae", 0x26}, {&(0x7f0000004700)="e8d5db71882403e4ef73c9f8c26f5c72d41fbac8ba328bb73344a6e972633abcb3570cf93d8c24db44c2f220dde27dc5e374842c5227a7dfe919407d3b28563bb7233f09743e61e7856f65e194b5077f1ed5a4ba54f354820ba3d16d8c1039c224fd318bee646b91f161c0b2245c442283ba56029fb21f388b49c4e8a9f3d8d13f581eabcd1d6fcc05213599324183989775ccbe9134673e32582ca0b45275121939ae079d219f0706f0e35bfcb4d5e4a34048e59ec14d0184f5", 0xba}], 0x6}}, {{&(0x7f0000004840)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x80, &(0x7f0000004980)=[{&(0x7f00000048c0)="ba0097aa7aa8db1252a6addf166d63212e9f1b4a0405def678a14be21769ae2162726e181102dda49472f493d5e4df9a3b045f0146c4aedd32c90f8248fdea6a8637ba6de9e90ebf7e1a982bc01199cef280e00614e3c15ed8a1b0328dd92396af226a61f08387f20752c05fdc785e6048a373817e7ba61313570b29de61b7336657ca77f3003a97e2ff5713a83454a597a2463cd9260590626f951811b6843d407f7233", 0xa4}], 0x1, &(0x7f00000049c0)=[{0xf0, 0x88, 0x4, "a757164ad4fa6a2f983d6c2fb4d3bb28e3a555ee42897ece46b0f93d4dd1b1980890c90b7a9638104379ef11f93daffe0d7e0e88e8dd41d500823634f08bc91d28d01eb34e849265a316effb848b2ac066f9fef433bd06f453c008d3dbe02fd2af077d4e94a876484ed559857f4279e14fb7be00dc7acecacc7cb8761fc15d889c8bcc6136a5d78e9fb7d2b48441acc71734e1d95f80ecd52690b8f653b87340bf2aa10de756bea14e416e107177e8e2d16948e5e1b013f65310c346d8f349f5c55ecaed7c1060ec6c6a062c4319ca3d9841a1cadbe7117eb6fe449d7fcf"}, {0x48, 0x120, 0x9, "585789871610349c956103378f4fe1cbe80ff574c3191de7f842abd6e6f837ddf62aa3236a4a3628b6772f130dc29982dc"}, {0xd0, 0x107, 0x9, "866aef02b18b33991e78f5aba02f9eb72e191daa65ec913209b1507b15f91603fafdb3c12355f65a0e8a91d1d7aac9b4e95e6cf29b37ab624cafbee79d2796d733acdeb3a0f950fbd8d03d1680d52b0fe0c4a21717b3aab814a8e45eb42fefe1e4062abf134061658f8c6e285eea7bbb31e0ffb752458eae4c0dbd813e3bc9feaabbcf3d45f87273d769a549e8faa8644e2d57db7393a587fd1b6e4dc4d729b44235272df4fa55bc64de70cccb20a5d2e00040ea0bdd55cf9c"}], 0x208}}], 0x5, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000013) 23:56:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x1fb, &(0x7f0000000040)=0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x4000000000000010, 0x9, 0x7fff) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 336.224401] audit: type=1400 audit(1574899009.573:192): avc: denied { create } for pid=10821 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:49 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'qyz'}, &(0x7f0000000980)="385a326a5e6bf9f946e464e4e3f09ea1bb8d95820032a727d056c3d36404624f47d4af0cb061e9f2e69dc4ece42243ece0d1e94e0993a280483809092b581d6b859ec50764624034dbc504e7e88d65e7d19e343f25c099a8fdcbda7eadaedfcd0e02b9859e36465c213cc29265ed563e3b1b8ef489c45852347308ed01973ed5ea57f45cb46210e0810e72c35617f78e1a4ea9d4325e8121f4eae7e0b974d4fa1b14c590c79da0e9a26ffa670e6571465b4361a767198d8ee7a18c935d9acb80e6e0ddf29cffb4df8121b73136c06ca656af6ba1c4443e38169915adaa2af5b5489990500d6a6b7576da9a33bd88", 0xee, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0020000000000000000000008000000000fe8000000000000000000000000000000200fc00a0da7500e8bb30451d40b0f3000000000000a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd1acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={0x0, 0xe}, &(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRESOCT=r1, @ANYBLOB="644b4a668da2213ffa648f9a53f3739f173dc413486d01dc089d0dfa316832e89fa3eb0c8a4f8f42ee1b296055926dbf42b0f18e4e0dd8c3cd335da952e9d6caf4078ebcdbca17eb04059859d27b203eb0f1c02b405db329be6485f3f4d95805664c688d2db0357d1c56fd02e756cd529242a67b20b25871dd3cbf3ba5b3dd4c910c832ffb5d4057aee9eab851b1325b91143ce98a5d3c77fb1e40c60cd908e5dd5bc098f74139e551100afdcdf6a2691430f225b528cffca7827ef64711231278807bf08ab2be3997dad1c8413018c8828389e2db9768990ac5a4346e42fa6c184179b12fb6f9813ab83c4754", @ANYRES32=r2]], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r5) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) fsetxattr(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="620300000000000000732e97696a11d3daaba01cf2f74fa3251db821f49040e474e232e13c3fd6cd09fd34494eafc47a94c16994fc5c145dff28d84f5816adf41ff591f015f3bf5433ce832c9091667f573cfcfd5154fb99ee1699947d6882dd18177cd9953647df5734373859b5bf64073fb59dffbff15974654ef3d734562055e5ab5436429fd76a31eb8d947b30458fb73c8340f64d837b4af5000dae0deaa5"], &(0x7f0000000140)='\x00', 0x1, 0x3) r7 = creat(&(0x7f0000000480)='./bus\x00', 0x100) fcntl$notify(r6, 0x402, 0x20) ftruncate(r7, 0x8200) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r7, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) [ 336.277689] audit: type=1400 audit(1574899009.633:193): avc: denied { create } for pid=10821 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 336.348224] audit: type=1400 audit(1574899009.703:194): avc: denied { create } for pid=10826 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb3045"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 336.472603] audit: type=1400 audit(1574899009.823:195): avc: denied { create } for pid=10838 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 336.658285] audit: type=1400 audit(1574899010.013:196): avc: denied { create } for pid=10848 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:52 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:52 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x20141042, 0x82) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) ptrace(0x8, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 23:56:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) prctl$PR_SET_PDEATHSIG(0x1, 0x13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, 0x0) read(r0, &(0x7f0000000740)=""/236, 0xec) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0xa100, 0x401) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1}, 0x4}, 0x1c) r4 = getpgid(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x8c20, 0x0) pipe(0x0) getgroups(0x3, &(0x7f0000000680)=[0x0, 0xee01, 0xffffffffffffffff]) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000006c0)={r4, 0x0, r5}, 0xc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) splice(r3, &(0x7f0000000180), r3, &(0x7f0000000380)=0x800, 0x5, 0x51320729f15c29ff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000300)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000140), &(0x7f0000000340)=0x14) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast1, @multicast2}, 0xc) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000003c0)=0xc5) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000001c0)={'vcan0\x00', &(0x7f0000000840)=@ethtool_per_queue_op={0x4b, 0x8000, [0x200, 0xe0, 0xffffffff, 0xff, 0x0, 0x20, 0x1ff, 0xfffffffa, 0x2, 0x8cc, 0x2, 0x0, 0x6, 0x5, 0x4, 0x8, 0x9, 0x400, 0x2, 0xec9b, 0x401, 0x8, 0x8, 0x4, 0x1f, 0x8001, 0x29d2f06e, 0x76, 0x2, 0x5, 0xfffffff8, 0x6, 0x2, 0x1, 0x6, 0x2, 0x0, 0xefc, 0x8aa, 0x3ff, 0x4cf, 0x8, 0x450, 0xff, 0x3, 0x3, 0x81, 0x2, 0x4, 0xffffff01, 0x105d, 0xfffffffa, 0x2d84, 0x8, 0x3f, 0x4, 0x2, 0x3fe, 0x0, 0xc4, 0x2, 0x8, 0x3ff, 0x5, 0x9, 0x200, 0x5, 0x6, 0x7fffffff, 0x7ff, 0x8, 0x3, 0x9f2, 0xce, 0x3f, 0x4, 0xfffffff8, 0x0, 0xff, 0x7, 0x197, 0x240, 0x2, 0x8, 0xac0, 0x79, 0x9, 0x29, 0x1, 0x7, 0x10000, 0x8, 0x7, 0x2e3, 0xfffffffa, 0xfffffffd, 0x2, 0x1, 0x2, 0x7, 0x9, 0x3, 0xb949, 0x400, 0x3, 0x4, 0xffffffff, 0x6, 0xff, 0x2, 0x0, 0x4, 0x100, 0x5, 0x2d, 0x0, 0xf7d, 0x8, 0x7, 0x1ff, 0x3, 0xb1, 0x0, 0x1, 0x1, 0xffffffff, 0x7, 0x1, 0xfffffffb, 0xb6fe, 0x200, 0x1000, 0x6, 0x7, 0x7ff, 0x3, 0x100, 0x20, 0xffff6caf, 0x400, 0x10000, 0xfff, 0x5, 0x800, 0x7f3, 0x8, 0x40, 0x2, 0xfff, 0x2, 0x2ba, 0x3, 0x1, 0x81, 0x6, 0x4, 0x1f, 0xd3, 0x0, 0x5, 0xf3, 0x9, 0x6, 0x3, 0xffffce2f, 0x8, 0x8a6, 0x2, 0x0, 0x81, 0xffffffff, 0x1, 0xfffff152, 0x57f49366, 0xc, 0x71, 0x7cb, 0x20, 0x80, 0xfffffffb, 0x81, 0x7, 0x6, 0x8, 0x3ff, 0x5, 0x90000, 0x400, 0x81, 0x7fffffff, 0x7, 0x5, 0x7, 0x1, 0x1ff, 0x1f, 0x5, 0xfffffffa, 0x8, 0x7, 0xdc9, 0x6, 0x80000000, 0x1, 0x4da6, 0x6, 0x10001, 0xff, 0x6, 0x40, 0x1, 0x8000, 0x1000, 0x64, 0x400, 0x20, 0x4, 0xd3, 0x100, 0xcd7, 0x401, 0x7, 0x1, 0xff, 0x84, 0x8, 0x8000, 0x7, 0x1, 0x80, 0xfff, 0x3, 0x6, 0x3, 0x38ca8000, 0xb4, 0x1, 0xfff, 0x10000, 0x1cfb, 0xc037, 0x1, 0x0, 0x3, 0xeb, 0x80000001, 0x6, 0x9, 0x3, 0x400, 0x3, 0x401, 0xfffffe01, 0x8, 0x1000, 0x7, 0x9, 0x6, 0xfd98, 0xffffffff, 0x2e6, 0x5, 0xc40, 0x9, 0xb5, 0xffff, 0xe4, 0x9, 0x100, 0x10001, 0x1ff, 0x2, 0x9c8, 0x9, 0x5, 0x9, 0x1, 0x1, 0x2834, 0xffff8cd0, 0x5, 0x0, 0xff, 0x6, 0x1f, 0x5027, 0x1, 0x25, 0x3, 0x1, 0xffffffff, 0x8, 0x5fa, 0x9, 0xffffff00, 0x7, 0x0, 0x9, 0x7ff, 0x2, 0x5, 0x9, 0x2, 0x4, 0x5, 0x0, 0x800, 0x6, 0x1750, 0x200, 0x2, 0x0, 0x1, 0x1, 0x7, 0x200, 0x0, 0x400080, 0x10000, 0xadf3, 0xf65, 0x5, 0x8, 0x8, 0x1f, 0x7fff, 0x1, 0x1, 0x80000000, 0x10001, 0x36c, 0x3, 0x1ff, 0x2, 0x401, 0x4, 0x5, 0x1ff, 0x7, 0x7f, 0x3, 0x81, 0x6, 0x14000000, 0x2, 0xffffffff, 0x0, 0x99de, 0x80000001, 0x0, 0x3, 0x8001, 0xe277, 0xfffffffd, 0x1, 0x8, 0x6, 0x2, 0x8, 0xfffff001, 0x0, 0x2c0000, 0x3, 0x7ff, 0x9, 0x3, 0x7, 0x10000, 0x9, 0x389, 0x8, 0x200, 0x8000, 0x4, 0x5, 0x1ff, 0x0, 0x99a, 0x7fff, 0x2, 0x4, 0x1, 0x7, 0xd2d, 0x53, 0x998c, 0x3, 0x101, 0x2, 0xffffff87, 0xffffff7f, 0x0, 0x5, 0x2, 0x20, 0x5, 0x0, 0x2, 0x2, 0xc2e, 0x7, 0x1, 0x80000000, 0x4, 0x4, 0x1ff, 0x4, 0x100, 0x8, 0x4, 0x10001, 0x1ff, 0x100, 0x6, 0x9, 0x8, 0x5, 0x4, 0x1f, 0x87, 0x612, 0x1ff, 0x4d030a14, 0x401, 0x3, 0x10000, 0x560, 0x3, 0x4, 0xfffffbff, 0x2, 0x0, 0xffc00000, 0x1, 0x40, 0x2, 0x400, 0x200, 0x9, 0x81, 0x5, 0x8, 0x8, 0xff, 0xed, 0x2, 0x4, 0x7, 0xb1, 0x6, 0x80000001, 0xffffffff, 0xa74, 0x20, 0xffffff7f, 0x0, 0x4, 0x2, 0x2, 0x2, 0x5, 0x800, 0x0, 0x4a6, 0x408c, 0x5, 0x1000000, 0x7ff, 0x0, 0x0, 0x1, 0xfe69, 0x1, 0x3, 0x7, 0x0, 0x3ff, 0x6, 0xffffff6d, 0x88000000, 0x6, 0xa298, 0x7fff, 0x5, 0x3, 0x1, 0x5, 0x8, 0x5, 0x5e0e, 0x6, 0x9, 0x3, 0xc38a, 0x9, 0x100, 0x6, 0x3, 0x6, 0x2, 0x20, 0x3, 0x5, 0x5, 0x3b7b, 0x4, 0x4, 0x2, 0x7a75, 0xffff7fff, 0x9, 0x8, 0x8, 0x5, 0x10001, 0x1, 0x644e, 0x0, 0x7f, 0x1, 0x8001, 0x3, 0x5, 0x7, 0xffffffff, 0x401, 0x80000001, 0x1, 0x9, 0x4, 0x8, 0x6, 0xa3cd, 0x4, 0x101, 0x1, 0x40, 0x5, 0x101, 0x10000, 0x1, 0x5, 0x0, 0x800, 0x1, 0x5, 0x8000, 0x6, 0x2, 0xfffff000, 0x0, 0x1d31, 0x9, 0x2, 0x8, 0x7fff, 0x7fff, 0x5, 0x9, 0x62, 0x2, 0x8001, 0x800, 0x5, 0x10000, 0xffffff48, 0x3, 0x9, 0x2, 0x10001, 0x1, 0x200, 0x7, 0x1397684e, 0x9, 0x6, 0x9, 0x21e3edca, 0x9, 0x3, 0x11, 0xe0000000, 0x98d, 0x4, 0x0, 0x3, 0xffffffe0, 0xbe2, 0x2, 0x6, 0x40, 0x1, 0x1d2, 0x9, 0x1, 0x2, 0x10000, 0x8, 0x2, 0x7ff, 0x3d, 0x101, 0x2, 0x8, 0x2, 0x8, 0x0, 0x9d2, 0x8, 0x1a42, 0x17f, 0x9, 0x400, 0x2, 0x9, 0x2d400, 0x8, 0x80000000, 0x8000000, 0x5, 0x3, 0x3ff, 0x12, 0x10001, 0x2e5, 0xffffffff, 0xbd42, 0x8000, 0x8, 0xffff, 0x6ab, 0x4a9, 0x14, 0x0, 0xffff, 0xb1d, 0x7, 0xffff, 0x5, 0x98, 0x1, 0xb3e, 0x4, 0x0, 0x5, 0x1000, 0x3, 0x0, 0x1492, 0x0, 0x3ff, 0x905, 0x8, 0xfffffffc, 0x9, 0x875, 0x0, 0x3, 0x5, 0x8001, 0xb84, 0x1, 0x44, 0x6, 0x4, 0x7fff, 0x2, 0x9, 0x6, 0xc4, 0x40, 0x4, 0x6, 0x4784, 0x81, 0x7fff, 0x6, 0x20, 0xffffffff, 0xab7, 0x6, 0x5, 0x7, 0x168, 0x1, 0x5, 0x1ff, 0x1, 0x8, 0x7, 0x8, 0x7f, 0x1, 0x3, 0x7, 0x1000, 0x7, 0x1, 0x2, 0x2, 0x5, 0x1, 0x2, 0x79c7527e, 0x35, 0x8001, 0x77, 0x100, 0x1, 0x8, 0x7fff, 0xfffffc01, 0x7, 0x2, 0xfff, 0x8, 0x2, 0x101, 0x0, 0x20000000, 0xe, 0xfffffffa, 0x8, 0x372d, 0x7, 0x9, 0x6, 0x0, 0x6, 0x0, 0x400, 0x7d3, 0x0, 0x3ff, 0x2, 0x10001, 0xd3, 0x3, 0x2, 0xffff, 0x70, 0xc675, 0x92, 0x0, 0x1, 0x6, 0x48, 0x101, 0x4, 0x185, 0x9, 0x80, 0x3f01, 0x1, 0x133, 0x401, 0x3, 0x7, 0x3a, 0x8000, 0x8cfe, 0x800, 0x7f, 0x5, 0x2, 0x1ff, 0x28a, 0x3, 0x7ff, 0x6, 0x1, 0xe7, 0x2, 0x200, 0x8, 0x6, 0x18, 0x80000001, 0x8, 0xc0, 0xaae, 0x4, 0x1, 0x800, 0x5, 0x3ff, 0x5, 0x9, 0xffff49b3, 0xfffffffd, 0x401, 0x7, 0x74a, 0x2, 0xc, 0xc5, 0x0, 0x1, 0x7, 0x4, 0x1, 0x3ff, 0xfffffffc, 0x96c4, 0x10001, 0x6, 0x6, 0x4, 0x101, 0x9, 0x5, 0xffff, 0x6, 0x8000, 0x20, 0xb6, 0x3, 0x7, 0x0, 0x6, 0xd64, 0x3, 0x0, 0x0, 0x1, 0x85bf, 0x80000000, 0xf53e, 0x3, 0x6, 0x3, 0x7, 0x380000, 0x8000, 0x8, 0xfff, 0x6, 0x165c, 0x1, 0x4, 0xf0, 0x7, 0x2, 0x7fff, 0x4, 0x475b, 0x5, 0x100, 0x796, 0x20, 0x0, 0x7f, 0x4, 0x8, 0x0, 0x0, 0x101, 0x1000, 0xcea, 0x3, 0x1, 0x0, 0x1000, 0x1, 0x4, 0xff, 0x2e, 0x2, 0x0, 0x8, 0x9c0a, 0x6, 0x5, 0x2, 0x7, 0x3, 0x10000, 0x0, 0x7, 0x100, 0x2, 0x1, 0x7, 0x9, 0x4, 0x3, 0x3, 0x9, 0x9c7, 0x6, 0x2, 0x80000000, 0x8000, 0x100, 0x3, 0x6, 0x6, 0x8, 0xfff, 0x0, 0x6, 0x8, 0x7f, 0x0, 0x4, 0x6, 0x5e, 0x5, 0x2, 0x8, 0x100000, 0x9, 0x7fff, 0xffff, 0x78fb, 0x7f, 0x7fff, 0x1, 0x8001, 0x1, 0xbd, 0x3, 0x3, 0x9, 0x40, 0x3a2a, 0x9, 0x9, 0x6, 0xfffffff7, 0x5, 0xe51, 0x5, 0x5, 0x40, 0x3b, 0x20, 0xfffffffc, 0xbd6, 0x4, 0x7, 0x7f, 0x3f, 0xfff, 0x4, 0x1, 0x8, 0xfffffff8, 0x2, 0x80d, 0xabfc, 0x1ff, 0x6, 0x7, 0x5, 0x98e8, 0x4, 0x9, 0x7fffffff, 0x2, 0x8000, 0x3f, 0x0, 0x3, 0x5, 0x1c39, 0x80000000, 0x4, 0x277, 0x6, 0xb2, 0xe6b9, 0x0, 0x2, 0x7ff, 0xf57, 0x5, 0xffff0001, 0x7f, 0x8, 0x3ad, 0xfffffff7, 0x1, 0xec, 0xfffffc01, 0x5, 0x1, 0x71ce7ec3, 0x8, 0x8, 0xff, 0x5, 0x1, 0x7, 0x1, 0x1, 0x20, 0x5, 0x1337d97b, 0x200, 0x15e0, 0x81, 0x20, 0x9, 0x7, 0x800, 0xd4a, 0x4, 0x9, 0x9, 0x7, 0x3, 0x1, 0x8, 0x40, 0xa6f6, 0x8, 0x4, 0x3, 0xd9, 0x7, 0x7, 0x4, 0x1f, 0x2, 0x80, 0x1, 0x7, 0x3fc, 0x8000, 0x9, 0xffffffff, 0x1000, 0x401, 0x24, 0x7, 0x6, 0x0, 0x9, 0x7f, 0x2, 0xe9ac, 0xd32d, 0x5, 0x7ff, 0x2, 0x3, 0xfffffffc, 0x6a0, 0xfffffff9, 0x1, 0xffff, 0x800, 0x401, 0x7, 0x4, 0x9, 0xcb, 0x5, 0x1a9, 0x1, 0xffffffff, 0xffffffff, 0x9, 0x14, 0x7, 0x10000, 0x1, 0x7ff, 0x100, 0xbc, 0x3, 0x9, 0xd040, 0x9d0, 0x6, 0x46, 0xd7, 0x2, 0x1, 0x4, 0x6cce, 0x40, 0x8, 0x7ff, 0x1, 0x7, 0x1000, 0x7, 0x6, 0x0, 0x10001, 0xffff, 0x3, 0x9, 0xb1, 0x7, 0x2, 0x2, 0xc00000, 0x40, 0x81, 0x4, 0x8, 0x100, 0x7, 0x80, 0x38, 0x2, 0xf8000000, 0x7f, 0x7, 0x6, 0xffff, 0x4, 0x0, 0x8001, 0x7ff, 0x8, 0x3, 0x3f, 0x1, 0x1ff, 0x81, 0x8000, 0xfffffffc, 0xfffffffd, 0x9, 0x7fffffff, 0xbdf, 0x4, 0x0, 0x9, 0x1, 0x3, 0x8, 0xe00000, 0x4, 0x4, 0x80000000, 0x3, 0xbc1, 0x1, 0x0, 0x8, 0x8, 0xff, 0x6, 0x81, 0x2, 0x0, 0xa6, 0x9, 0x4, 0x0, 0x0, 0x80000001, 0x1, 0x8, 0xf, 0xffffffff, 0x4, 0x0, 0xff, 0x80, 0x5, 0x8, 0x7, 0x4, 0x2be, 0x7, 0x6, 0xff, 0x8, 0xfffffff7, 0x1f, 0x5, 0x65e, 0xc7e, 0x9, 0xffffd17c, 0x3, 0x4, 0x5, 0x1, 0x891, 0xfff, 0x7, 0x36, 0x20, 0x6, 0x5, 0xffffff0b, 0x20, 0xffff, 0x6, 0x4, 0x0, 0x39d0, 0x0, 0x1, 0x7f, 0x20, 0x36d, 0x7465, 0x9, 0x0, 0xffffaa6a, 0xcab, 0x6, 0x4, 0x41b, 0x1f, 0x3f, 0x8e7, 0x4, 0x9, 0x8, 0x80000001, 0x1, 0x1, 0x8001, 0x6, 0x1ff, 0xfffffffa, 0x10001, 0x5, 0x7, 0xffffff81, 0x7f, 0x5, 0x0, 0x9f1, 0x40, 0x8, 0x8, 0xfa7, 0x3, 0x40, 0x3f, 0x80000000, 0x4, 0x69, 0x3, 0x3, 0x400, 0x9, 0x1, 0xffffffff, 0x0, 0xc2, 0x1f, 0x80, 0x200, 0x10000, 0x8, 0x3, 0xffffffff, 0x4, 0x4, 0xb20, 0x6, 0x7, 0xed1, 0x5, 0x0, 0x6, 0xffffffc6, 0x8, 0xffffffff, 0x8, 0x2, 0x3, 0x40, 0x4, 0xdb, 0xd52, 0x4, 0x200, 0x5, 0x4, 0x2, 0x7, 0xffff, 0x2, 0x2, 0x7, 0x8001, 0xded5, 0x0, 0x8000, 0x6, 0x6, 0x0, 0x3b5, 0xefc00000, 0x8001, 0x24, 0x200, 0x3f, 0x0, 0x3, 0x6, 0x4, 0x2, 0x560ef8df, 0x6, 0x1, 0x1, 0x2, 0x4, 0x3, 0xef, 0xffffff81, 0x8, 0x522, 0x101, 0x7fff, 0x3, 0x7c00000, 0x5, 0x5, 0xe74, 0x7, 0x6, 0x0, 0x4, 0x4, 0x7fff, 0x7, 0x7ff, 0x200, 0x6, 0x1210, 0x9, 0x7, 0x80, 0x8, 0xffffffff, 0xe2fa, 0x8884, 0xcfa, 0x3ff, 0x10000, 0x9, 0x1, 0x299, 0x13f968ab, 0x800, 0xffff15e4, 0x0, 0x5, 0x3, 0x9, 0xaf, 0x4, 0x401, 0xba0b, 0x3, 0x8001, 0x8, 0x8, 0x7f, 0x9, 0xccf, 0x8001, 0xffff, 0xa9c00000, 0x6, 0x5, 0x8000, 0xffff, 0x2, 0x6f, 0x3, 0x2, 0x0, 0xffff, 0x1, 0x400, 0x4, 0x16a7, 0xdf6d, 0x0, 0x7, 0xfffff484, 0x6, 0x1, 0xb81d, 0x101, 0x5, 0x7ff, 0x2, 0x7, 0x80, 0x0, 0x8001, 0x2, 0x40, 0x6a, 0x6083bb6b, 0x0, 0xffff, 0xffff, 0x4, 0x80000001, 0x0, 0xd3a, 0x6, 0x3, 0x6, 0x20, 0x2, 0x800, 0x1000, 0x5a, 0xffffff80, 0x400, 0x76c3, 0x1ff, 0x7fff, 0x10001, 0x7, 0x6, 0x6, 0x401, 0x1, 0x1, 0x6, 0x0, 0x4, 0x5, 0xfffffffe, 0x80000000, 0x9, 0x2, 0x3, 0x3ff, 0x0, 0x6, 0x4, 0x200, 0x7, 0x2, 0x100, 0x4, 0x1f, 0x2, 0x6, 0x8, 0x101, 0xbd29, 0x9, 0x10000, 0xec6, 0x7fff, 0x80, 0x3, 0x1f, 0x3ff, 0x3, 0x1, 0x2053, 0x0, 0x9, 0x1, 0x6, 0x401, 0x10001, 0x5d5, 0x9, 0xd1, 0x9, 0x100, 0xffff, 0x7f, 0x2, 0xffff, 0x6, 0xfffff001, 0xbc, 0x0, 0x1f, 0x1, 0x4, 0x7, 0x7, 0x80000001, 0x80000000, 0xc00, 0x1, 0x4, 0x3ff, 0x9, 0x8001, 0x69f8, 0x0, 0x40, 0x80, 0x2, 0x7f, 0x383f, 0x401, 0x2, 0x7ff, 0x1, 0x1, 0x0, 0xce4, 0x8, 0x94, 0xfffffffc, 0x1, 0x4, 0x7, 0x1, 0x6, 0x5, 0x3ff, 0x9, 0x0, 0x7fffffff, 0x8a, 0x8, 0xbd5, 0x1, 0x0, 0x4, 0x3ff, 0xffff8000, 0x30, 0x9, 0x1, 0x582e, 0x5, 0x2, 0x9, 0x3f, 0x7ff, 0x8, 0x1000, 0x200, 0xffff, 0x7f, 0x7fff, 0xd630, 0x100, 0x95, 0x1ff, 0x2, 0xffffffff, 0x0, 0x0, 0x8, 0x8001, 0x6, 0x4, 0x4, 0x1, 0x7ff, 0x4, 0x9, 0x243dec4b, 0x3, 0x7ff, 0x5, 0xc1e, 0x5, 0x7, 0x7, 0x5, 0x7ff, 0x8, 0x200, 0x8, 0x6, 0x3ff, 0x5, 0xc00, 0x2, 0xfffff801, 0xb5c1, 0x3, 0x5, 0x9, 0x7ff, 0x3, 0xbf, 0x7, 0x4, 0xbf, 0xf21e, 0xfffffff7, 0x6dd6a984, 0x101, 0x80000000, 0x0, 0x5, 0xfffffffd, 0xad0a, 0x1000, 0x3, 0x7fff, 0x800, 0x7, 0xfffffffa, 0x401, 0xfffffbff, 0x1000, 0x0, 0x0, 0x9, 0x4f26, 0x3, 0x3, 0x400, 0x0, 0x10000, 0x2, 0x7f, 0xffff, 0x9, 0x0, 0x4, 0x0, 0x401, 0x1, 0x530, 0x7, 0x0, 0x5, 0x1, 0x6, 0x94, 0x58, 0x80000001, 0x9, 0x0, 0x3, 0x8000, 0x0, 0x5, 0x9, 0x5, 0x5, 0x2, 0x9, 0x3, 0xffffffff, 0x20, 0x4, 0x8, 0x8, 0x8, 0x2, 0x8, 0x3, 0x6, 0x7, 0x8, 0x2, 0x7f, 0x2, 0x9, 0xae02, 0x1, 0x0, 0x0, 0x101, 0xb7b8, 0x42e5, 0x8000, 0xd7b2cb78, 0x400, 0x7ff, 0x6, 0x2, 0x447, 0x6, 0x6, 0x9, 0xcccb, 0x5, 0x7, 0xffffffff, 0x9, 0xd6d, 0x2, 0x1000, 0x10000, 0x80, 0x3, 0x2, 0xbc, 0x7fff, 0x9, 0x4, 0x7, 0x80, 0x4, 0xfffffc01, 0x9, 0x6, 0x9, 0x5, 0x4, 0xc5, 0x242a, 0x6, 0x0, 0x0, 0x2, 0xfffffff9, 0x4, 0x1800, 0x5, 0x1b19, 0x77, 0x9, 0x7fffffff, 0x8, 0x7, 0x6, 0xffffff01, 0x4, 0x980000, 0x400000, 0x1, 0x7, 0x7, 0x5, 0x1, 0x5, 0x5, 0xabe6, 0x12, 0x3, 0x7, 0x9, 0x2, 0x36, 0xf0, 0x1, 0x4, 0x7f4b, 0xc641, 0x100, 0x4, 0x5, 0x4c, 0x9, 0x1ff, 0x1, 0x3, 0x1ffc, 0x0, 0x0, 0x81, 0xfffff6fd, 0x10000, 0x10000, 0x7, 0x3ff, 0x9, 0xde, 0x8, 0x1, 0x1f, 0xfffffffa, 0x8000000, 0x4, 0xc215, 0x0, 0x2, 0x8100, 0x500e3cbf, 0x3ff, 0x8000, 0x8, 0x8, 0x2, 0x2, 0x8, 0x2, 0x7, 0x5, 0x5, 0x80000000, 0x4, 0xfffffbff, 0x7fff, 0x6, 0xfffffffe, 0xffffff96, 0x7, 0x1, 0x400, 0x70bcf1ac, 0x0, 0x5, 0x7, 0x0, 0x1, 0x62, 0x5, 0xffff, 0xa34, 0x6, 0x3, 0x6, 0x6, 0xd0bf, 0x7f, 0x400, 0x4, 0xfbf4, 0x4, 0x8, 0xffffffff, 0x9, 0x200, 0x4, 0x6, 0x3, 0xfffffffd, 0x4, 0x4, 0xff, 0x8, 0x70, 0x6, 0xff, 0x100, 0x4, 0x0, 0x5, 0x0, 0x7, 0x8001, 0x7, 0x1, 0x400, 0x0, 0xdf, 0x6, 0x200, 0x4, 0x16fc, 0x4, 0x3bd, 0x7, 0xecef, 0x5, 0x3f, 0xa843, 0x0, 0x9, 0x9, 0x7, 0xf99e, 0x3ff, 0x9, 0x3, 0x28000, 0x80000000, 0x4, 0x7ff, 0x3, 0x19, 0xe495, 0xc5e2, 0x100, 0x4, 0xf7cb, 0x7, 0x9, 0x9, 0x9, 0x0, 0xac19, 0x65, 0x7, 0x6, 0x9, 0x9, 0xbe9, 0x35, 0x80000000, 0x6, 0x8f, 0x6, 0x0, 0x7, 0x8, 0x8, 0x5, 0x1b3071f7, 0x4, 0x7, 0x7ff, 0x20, 0x200, 0x2, 0x7, 0x400, 0x1, 0x3, 0x0, 0x7f, 0x5, 0x7, 0x4, 0x400, 0x1, 0x3b1, 0x7, 0x7fffffff, 0x9, 0x401, 0x4, 0x3f, 0x1, 0x4, 0x4, 0x401, 0x4, 0x8, 0x5, 0x0, 0x0, 0x1000, 0x8b, 0x5, 0x1, 0x4, 0x7, 0xfff, 0xf00a, 0x0, 0xac7, 0x1, 0x200, 0xfe0, 0x200, 0x3ff, 0x1000, 0xb1fb, 0xfffffffe, 0x10000, 0x80000001, 0x624, 0x6, 0x0, 0x3, 0xfff, 0x7, 0x1, 0x178, 0x5, 0x80000000, 0x100, 0x6, 0x35d, 0xb0f7, 0x5, 0x3, 0x2, 0x0, 0x8, 0x1f, 0x2, 0xffff, 0x8, 0x2, 0x40, 0x3, 0x40, 0x8, 0x22, 0xffff, 0x3, 0x80, 0x100, 0x2, 0x1, 0xffffff0a, 0xcd8a, 0x1, 0x94, 0x8, 0x80, 0x5, 0xc3cd3b41, 0x8, 0x5, 0x0, 0x7, 0xff, 0x100, 0x29, 0x0, 0xfffffbff, 0x6, 0x4, 0x1eb2, 0x80, 0x7ff, 0xa1f, 0x689, 0x7, 0x4, 0x100, 0x5, 0x400, 0x4, 0x6, 0x5, 0x81, 0x7fff, 0x7ff, 0x2a, 0xb98f, 0xfffffffd, 0x0, 0x81, 0x100, 0xaa8, 0x8, 0x5, 0x3, 0x3ff, 0x4, 0x100, 0x9, 0xb84a, 0x3, 0x40, 0x0, 0xffffffff, 0x3f, 0x2, 0x401, 0x5, 0x8001, 0xd5, 0x6, 0x3ff, 0x3, 0x96f, 0x6, 0x7fff, 0x8, 0x81, 0x175, 0x8, 0x8, 0xffffffff, 0x79, 0x100, 0xd3d, 0x8001, 0x7, 0xfff, 0x2, 0x1, 0x9, 0x7, 0x2, 0x5, 0x1, 0x8, 0xffffffff, 0xfb0, 0x7ff, 0x436e, 0xfffffffb, 0x1, 0x3, 0x4, 0xb93b, 0x3, 0xfffffffd, 0x7, 0x895, 0xaa58, 0x20, 0x80000001, 0x2, 0x5, 0xfffffffb, 0x8, 0x9, 0x20, 0xffff8000, 0x3, 0xffffa84e, 0x0, 0x5, 0x7ff, 0x200, 0x6, 0x54, 0x3, 0x3, 0xfffff910, 0x8001, 0x100, 0x1c, 0x78b28cd0, 0xfffffffd, 0x712, 0x8fc, 0x8, 0x4, 0x7, 0x0, 0x9, 0x7, 0x1, 0x7f, 0x81, 0x1, 0xff, 0x14, 0x8000, 0x1, 0x100, 0x8, 0xffffffff, 0x6, 0xc00000, 0x3, 0x5, 0x2, 0x90, 0x7, 0x7, 0x4f7f, 0x80000000, 0x5, 0x7, 0x7fff, 0x8, 0x0, 0x3, 0x5, 0x401, 0x18, 0x8001, 0x9, 0xfffffffb, 0x4, 0x3, 0x0, 0x8, 0x1, 0x8, 0x7fffffff, 0x8, 0x10001, 0x84, 0x31c865ea, 0x2a5, 0x6, 0x9, 0x1000, 0xfffff800, 0x0, 0x800, 0x1, 0x7, 0x1, 0x102c, 0x1, 0x51cd, 0x2, 0x6, 0x4bf, 0x4, 0x400, 0x9, 0x6, 0x5, 0x8, 0x11f4, 0x7, 0xff, 0x0, 0x8, 0x7, 0x8, 0x81, 0x8, 0x401, 0x16c0, 0x1a4, 0x7fffffff, 0xffffffff, 0xffff3ef0, 0x8, 0xad, 0x3, 0x9f, 0x9, 0x5, 0xfffffffc, 0x2, 0x0, 0x3f, 0x3e76, 0xc0000, 0x9, 0x6, 0x40, 0x6, 0x4e2, 0x8, 0xe0, 0x20, 0xfff, 0x40, 0xfffeffff, 0x3ff, 0x400, 0x5, 0x101000, 0x3, 0xffff, 0x2, 0x3, 0x8000, 0x1, 0xffff7fff, 0x1, 0x702b, 0x2, 0xc638, 0x8001, 0x1f, 0x0, 0x8001, 0x49, 0x8, 0x6d, 0x80000000, 0x0, 0x0, 0x6, 0x8f, 0xff, 0x101, 0x8, 0xff, 0x80000000, 0x50, 0x81, 0x0, 0x10001, 0xffffffff, 0x0, 0x0, 0xfff, 0x7, 0x3, 0x8, 0xe5f3, 0x400, 0xffffffff, 0xffffffff, 0x9, 0x81, 0x8, 0x4, 0x9, 0x80, 0x6, 0xfffffffc, 0xd652, 0x9, 0x0, 0x0, 0xe9ce, 0x2, 0x5, 0x1, 0xfffffff8, 0x8, 0x6, 0x6afd, 0x2, 0x0, 0x9, 0x8000, 0x4, 0x1, 0x0, 0x3, 0x10001, 0x3143, 0x6, 0x3ff, 0x80000001, 0x547, 0x48, 0x8001, 0x1f, 0x2, 0xfffff801, 0x7, 0x8, 0x20fe, 0x401, 0x8, 0xff, 0x6, 0x2, 0x8, 0x0, 0x10001, 0x8, 0x1, 0x8001, 0x5, 0x5, 0x3, 0x7, 0x4, 0x3, 0xe4, 0x7, 0x7, 0x2, 0x9, 0x9, 0x8, 0x5, 0x3, 0xffffff81, 0xb89, 0x9, 0x0, 0x2, 0xbf4e, 0x1ff, 0x2, 0x200, 0x12ab, 0x2, 0xfffffff7, 0x2, 0x2, 0xa95e, 0xfffffffa, 0x8, 0x2, 0x1000, 0x915, 0x7ff, 0x1, 0x200, 0x101, 0x5, 0x7ac7a1c1, 0x2, 0x330, 0x2, 0x80, 0x1, 0x6, 0x4, 0x6, 0x8, 0x1, 0x0, 0x0, 0x10001, 0x1, 0x9, 0x1, 0x9, 0x8c08, 0x9, 0x3ff, 0x0, 0x1, 0x6, 0x9, 0xfffffffb, 0x9, 0x3, 0x2, 0x7fff, 0x7, 0x2, 0x0, 0x7, 0x6, 0x28000000, 0x0, 0xa000000, 0x3ff, 0x8001, 0x1619d9ed, 0x2, 0x0, 0xdb, 0x80, 0x7fffffff, 0x229b, 0x4, 0x7f, 0x101, 0xffff, 0x8001, 0x7, 0x8000, 0x5, 0x2, 0x101, 0xffff, 0x8000, 0xff, 0x0, 0x6, 0x4, 0x40, 0x4, 0xcab4, 0x9e5, 0x2, 0xfffffffa, 0x400, 0x10000, 0x1000, 0x1ff, 0xad0c, 0x1, 0x4, 0xb02, 0x8000, 0x80000001, 0x10001, 0x1, 0x5, 0x6, 0x3, 0x2, 0x2, 0x6, 0x9, 0xce, 0x1, 0x20, 0x200, 0x1, 0xd64a728, 0x0, 0x1ff, 0x1, 0x1, 0x10001, 0xb941, 0x929, 0xf517, 0x4, 0x8, 0x7, 0x6, 0x8001, 0x5235, 0x2, 0x3, 0x401, 0xd6a2, 0x5, 0x7ff, 0x5, 0x3f, 0x2, 0x6, 0xfffffeff, 0x6, 0x100, 0x7, 0x3, 0x9, 0x9, 0x7, 0x2, 0x0, 0x3, 0x5, 0x1, 0x8, 0x3, 0x6, 0xff, 0x870, 0xfff, 0xa8, 0x1, 0x21, 0x5, 0xffff, 0xfffffff9, 0x8, 0xe9, 0x4, 0x401, 0x1, 0x6, 0x5, 0x9c, 0x100, 0x5c9dffd0, 0x7fff, 0x4, 0x1, 0x8, 0x155, 0x4, 0x101, 0x1ff, 0x80000000, 0x200, 0x1399, 0x5, 0x0, 0x7, 0x4, 0x1f, 0xffffffff, 0x5cf6, 0x5, 0x8, 0x81, 0x4, 0x7, 0xb10, 0x8, 0x1000, 0x82f8, 0x20, 0x3, 0x7fff, 0x7fffffff, 0x800, 0x8, 0x1000, 0xfef9, 0x5, 0x1f, 0xffffffff, 0x800, 0x2, 0x2, 0x8, 0x40f2, 0x80, 0x8, 0x3, 0x1, 0x1, 0x5, 0x2, 0x400, 0x4f2, 0x9, 0x51b5, 0xda, 0x2, 0x7, 0x7, 0x101, 0xfffffffc, 0x5, 0xfff, 0xffff8000, 0xfffffff9, 0x6, 0x5, 0x800, 0x1f, 0x200, 0x9, 0x5, 0x7, 0x4, 0x5, 0x4, 0x0, 0x10000, 0x8, 0x2, 0x8, 0x1000, 0x6, 0x0, 0x80, 0x100, 0x4, 0xfffffffa, 0x31f7, 0x9, 0xccb, 0x3, 0xff, 0x2, 0x5791, 0xe7, 0x9, 0x9, 0x80000000, 0x20, 0x7ff, 0x800, 0xdec, 0x0, 0xa138, 0x9, 0xc66, 0x1, 0x4, 0x7fffffff, 0xd13, 0x7fffffff, 0x1ff, 0xffffffff, 0xfffff800, 0x8, 0xfffffff9, 0x9, 0x76ee, 0x0, 0x3, 0x7, 0xcb, 0x6, 0x7, 0x69, 0x40, 0xd0, 0x2, 0xc8, 0x8000, 0x1000, 0x5, 0x20d7, 0x2, 0x40, 0x8, 0x4, 0x7, 0xffff0001, 0x1, 0x9, 0x6, 0xfffffffe, 0x1, 0x6, 0x0, 0xf5, 0x3, 0x5, 0x2, 0x9, 0xa6, 0x8, 0x7fffffff, 0xffff, 0xd1bb, 0x81, 0x1, 0x5, 0x1, 0x6, 0x6717fb2d, 0xfffffffa, 0x2, 0xeb, 0x9, 0x3, 0x0, 0x10000, 0xb52, 0x401, 0x100, 0xcd2, 0x5, 0x5d, 0x2, 0xff, 0x4, 0x6, 0x7fff, 0x7ff, 0x45ac, 0x4, 0x7fffffff, 0x7, 0x8, 0x3, 0x0, 0x1, 0x0, 0x1000, 0x3f, 0x5, 0x1, 0x401, 0x6, 0x2, 0x81, 0x8001, 0x4, 0x81, 0x6, 0x9, 0x8, 0x1, 0x8, 0x3ff, 0x0, 0x1, 0x1, 0x8e, 0x7ff, 0x81, 0x17b, 0x4891009d, 0xffffffff, 0x3f, 0x1, 0x0, 0xa5, 0x7f, 0x0, 0x0, 0x0, 0x47, 0x8, 0x9, 0xe46, 0x6, 0x4, 0x4, 0xffffffff, 0x9, 0x9, 0x6aa1, 0xca, 0x8b1b, 0x4, 0x9, 0x80000000, 0x2, 0x51d, 0x4, 0x400, 0x7f, 0x10000, 0x80000000, 0x6, 0x9, 0xbdc4f08d, 0x6c, 0xffffff8d, 0x4, 0xfffffff9, 0xffff, 0x134, 0x5, 0x200, 0x101, 0x0, 0x80000000, 0x10000, 0x0, 0x1, 0xffff, 0x4, 0x8000, 0xfffffe01, 0x2, 0x800, 0x2, 0x4, 0xffffffff, 0x1, 0x10000, 0x7, 0xffffffff, 0x9, 0x14, 0x2, 0xd9, 0xffffffc1, 0x2, 0x3, 0x1, 0xfff, 0x5, 0x7, 0x80000001, 0x8000, 0x1f, 0x5622, 0x5, 0x5, 0x7, 0x6, 0x4, 0x7ff, 0x53, 0x5, 0x2, 0x200, 0x2, 0x2291, 0xcc7, 0x2, 0x8, 0x2, 0x7, 0x9, 0x2d, 0x80000001, 0xfffffffd, 0x8, 0xd37, 0x8001, 0x4, 0x1a0000, 0x7f, 0x8, 0x2, 0x7ff, 0xc67, 0x5, 0x4, 0x7fff, 0xd7, 0x0, 0x0, 0x9, 0x7, 0x4, 0x7f, 0xdb56e0, 0x6, 0x0, 0x81, 0x0, 0xffff, 0x5, 0x5, 0x60, 0x80000001, 0x200, 0x3, 0xff, 0xb6, 0xffffff00, 0x0, 0x5, 0x7, 0x301, 0xcd, 0xf55a, 0x6, 0x6, 0x6f3, 0x7, 0xfffffff7, 0x8, 0x3, 0x7fff, 0xfffffff7, 0x423, 0x101, 0x0, 0x5, 0x5, 0xc49, 0x2, 0xffffff5e, 0x10000, 0x6, 0x9, 0x9, 0x7, 0x8, 0x1b68, 0x3ff, 0x8, 0x1, 0x6, 0xf6, 0x1, 0x80, 0x2, 0x10001, 0xffffffff, 0x6, 0xffffffff, 0x5, 0x800, 0x0, 0x1, 0xe8c6, 0x8, 0x1, 0x387, 0x20, 0x9, 0x3f, 0x8, 0x5, 0x3, 0x7fffffff, 0x7, 0x80000000, 0x6, 0xffff, 0x7fff, 0x4, 0x3f, 0x2, 0x1, 0x0, 0x49f8, 0xf4, 0xffffff61, 0x80000000, 0x4, 0x4, 0x8, 0x2, 0x1f, 0x7, 0x5, 0x2b, 0x0, 0x20, 0x8, 0x1, 0x3f, 0x5, 0x8, 0x81, 0x6, 0xfffff801, 0x4, 0x7ff, 0x4, 0x4, 0xff, 0x0, 0x3, 0x0, 0x1, 0xd00, 0x80000001, 0xe0, 0x9, 0x9, 0x1ffa, 0xbf, 0x4470, 0x8, 0x80, 0x1, 0x4, 0x100, 0x0, 0x1, 0x400, 0xffffff80, 0xc64, 0x51, 0x1f, 0x7fffffff, 0x4, 0x1ff, 0x14, 0x1, 0x3, 0x100, 0x264d, 0x401, 0x0, 0x1000, 0x9, 0x80000001, 0x101, 0x10001, 0x100, 0x8, 0x8001, 0x81, 0x2b, 0x1b6, 0x2, 0x3, 0x8, 0x2665, 0x6, 0x40, 0x7ff, 0x6, 0x7, 0xffff, 0x4, 0x5, 0x3, 0x8, 0x2, 0xdf, 0xfff, 0x6, 0x0, 0x3ad, 0x3, 0x6aa9, 0x7fff, 0xffffff81, 0x40, 0xfe60, 0x1ff, 0x4, 0x80000000, 0x34, 0x10, 0x0, 0x7, 0x0, 0x1, 0x0, 0xffffffff, 0x2, 0x4, 0x3d6, 0x3ff, 0x3, 0xcfd, 0x80000001, 0x8, 0x9, 0x1, 0x2ec1aae7, 0x45, 0x6, 0x5, 0x20, 0x7fffffff, 0x7, 0x2, 0x5, 0x5, 0x9, 0xffffffff, 0x0, 0x400, 0x2, 0x101, 0x51b, 0x5, 0x9, 0x7, 0x7fff, 0x4, 0x40, 0x0, 0x10000, 0x6, 0x401, 0x5, 0xb9e, 0xf4dc, 0x32, 0x5, 0x0, 0xdf, 0xb0, 0x80000000, 0x3, 0x4, 0xd21, 0x0, 0x4, 0x6, 0x10000, 0xffffff46, 0x6, 0x7f, 0x3f, 0x2, 0x6, 0x101, 0xffffffff, 0x3, 0x2, 0xd3a, 0x9, 0x400, 0x8, 0x8db, 0x7, 0x0, 0x8001, 0x6, 0x4, 0xffff, 0x6, 0xebe, 0x2, 0x5, 0x3554ca61, 0x2, 0x0, 0x1, 0x3, 0x8, 0x7, 0x7, 0x401, 0x7, 0xd, 0x40d, 0x81b5, 0xa99, 0x401, 0x6, 0x4, 0x9, 0xffffffff, 0x1, 0x80, 0xbd, 0x1, 0x8, 0x6, 0x1, 0x11173d9a, 0x20, 0x4, 0x3, 0x7b, 0x3, 0x3, 0x4, 0x0, 0x7fffffff, 0x8001, 0x6, 0x8, 0x8, 0xffffffff, 0x2, 0x20, 0x7, 0x9, 0x400, 0xff, 0x9, 0x7fff, 0x1ff, 0x8, 0x3, 0x2d8c, 0x92d, 0xd8, 0x401, 0x7, 0x6, 0x1ff, 0x9, 0x8, 0xa5, 0x6, 0xff, 0x6, 0x0, 0x0, 0x6, 0x40, 0x1, 0x10001, 0x4, 0x8, 0x7fffffff, 0xa0000, 0xdeea, 0x6, 0x10000, 0x0, 0x9, 0x8, 0x3, 0xff, 0x5, 0x800, 0x9, 0xc74d, 0x9, 0x1, 0x9, 0x2, 0xda40, 0x876, 0x1000, 0x28c2, 0x9, 0x660, 0x20, 0x4, 0x8, 0x1, 0xc0, 0x1ff, 0x8, 0x48, 0xd1, 0x2, 0x3, 0x6, 0x6, 0x401, 0x0, 0x200, 0x5, 0x3, 0x3e, 0x0, 0x269, 0xebe0, 0x1, 0x4, 0x8000, 0x4dcf, 0x81, 0x2, 0x6, 0x4, 0x0, 0x5, 0xde, 0x2, 0x9, 0x9, 0x6, 0x7, 0x1, 0x1f, 0x2, 0x4, 0x0, 0x2, 0x5cca, 0x1, 0x10001, 0x1f, 0x8, 0x736, 0x4, 0x4, 0x7, 0x4, 0xf03, 0x9e85, 0x9, 0x20, 0x0, 0xfff, 0x1, 0x0, 0x4, 0x3ff, 0x8001, 0x6, 0x4, 0x3, 0x3f, 0x401, 0x7, 0x10000, 0x8, 0x6e, 0x80, 0xfffffffc, 0x7, 0x0, 0x20, 0xffff, 0x2, 0x80000001, 0xffffff00, 0x55dd353c, 0x1000, 0x7, 0x8, 0x2, 0xfffffff7, 0x27a, 0x6, 0xffffff64, 0x0, 0x4, 0x5, 0x80, 0x80, 0x0, 0x4, 0x5b8b, 0x677b, 0x6, 0x7fff, 0x8, 0x1, 0x6, 0x307d, 0x7, 0x4, 0x5, 0x1, 0x20, 0x30000000, 0x34, 0x7, 0x0, 0x8, 0x9, 0x7, 0x7cb, 0xaeab, 0x3ff, 0x200, 0x80000001, 0x1, 0x3f, 0x3f, 0x4, 0x5, 0x7, 0x7fff, 0xa3a, 0x8, 0x4, 0x8, 0x94a, 0x7, 0x8, 0x401, 0x4, 0x9, 0x3, 0x1, 0x2, 0x1, 0xfffffff7, 0x40, 0x1, 0x10001, 0x9, 0x5, 0xf2, 0x9, 0x81, 0x7, 0x7c95, 0x2, 0x7, 0x4, 0x8, 0x8, 0x9, 0x3ff, 0x4000, 0x9, 0x3ff, 0x7f, 0x5, 0x800, 0x7, 0x1, 0x1, 0x9, 0x8, 0x8, 0x800, 0x4a5fa620, 0x40, 0x20, 0x76, 0xfff, 0xc29c, 0x1, 0x0, 0x3, 0x5, 0x7, 0x7, 0xae0, 0xfffffffe, 0x10000000, 0x6f, 0x80000000, 0x0, 0x37, 0x101, 0x3, 0x8, 0x6, 0x79, 0x1f, 0x3, 0x5, 0x68, 0x2, 0x8000, 0x5, 0x9, 0xffffffc0, 0xffffff01, 0x9, 0x2c, 0xd136, 0xffff9254, 0x2, 0x6000, 0xb351, 0x60d6, 0x7fffffff, 0x8, 0x800, 0xff, 0xc7, 0x1000, 0x1, 0x8, 0x4, 0xc4, 0x0, 0x0, 0x54f2b93c, 0x0, 0x4400, 0x1ff, 0x3, 0xea, 0x20, 0x7fff, 0x80, 0xf8, 0x7, 0x0, 0x4, 0xd476, 0x7, 0x1ff, 0xff, 0x400, 0x7, 0x1, 0xdc5d, 0x6, 0x9, 0x1c9, 0xfffffe00, 0xff, 0x1, 0x8, 0x9, 0x8168, 0x20, 0x800, 0x7f, 0x8, 0x27, 0xac, 0xe14b, 0x7fff, 0x800, 0x498, 0x7, 0x5, 0x200, 0x8, 0x100, 0x7be, 0x2, 0x0, 0x1f, 0xa0, 0xfffffc01, 0x1, 0xffff, 0x3, 0x6, 0x9, 0x5, 0xfffffffb, 0x80000001, 0x77, 0x1, 0x8, 0x1, 0x2, 0xffffffff, 0x0, 0x0, 0x6, 0x6, 0x7ff, 0x100, 0x5dcc, 0x1, 0x10001, 0x0, 0x2, 0x20, 0x3f, 0x80000001, 0xc0000000, 0x5, 0x1, 0x7fffffff, 0xffff, 0x5, 0x6, 0xa5ee8f6, 0x3, 0x81, 0x4, 0x0, 0xfff, 0xc0000, 0x5, 0x1000, 0xffff, 0x7fff, 0x0, 0x96, 0x6, 0x3, 0x5, 0x7fff, 0xffffffe1, 0x4, 0xbc1d, 0x0, 0x0, 0x3f, 0x3, 0xffffffff, 0x6, 0x4888, 0x101, 0x6, 0x1ff, 0x0, 0x3, 0x80, 0x8, 0x7, 0xffff, 0x58, 0x6, 0x5, 0x3, 0x1, 0x200, 0x267, 0x1f, 0x3ff, 0x4, 0x3, 0x5, 0x3dcfa261, 0xfffffffb, 0x81, 0x4, 0x5, 0x101, 0x6, 0xfffffffa, 0x1000, 0x5, 0x9, 0x5, 0x7e13, 0xe7000000, 0x0, 0xb0, 0x80000000, 0x8, 0x1, 0x7, 0x2124, 0x3f, 0x1, 0x6, 0x401, 0x800, 0xf55c, 0x9, 0x4, 0x0, 0x1, 0x7fffffff, 0x1f, 0x4, 0x1, 0x3, 0x9, 0x3, 0x0, 0x1, 0x3, 0x18, 0x8000, 0x61d, 0xc4, 0x4, 0x9b, 0x5, 0x1, 0x2, 0x6, 0x4, 0x9c4, 0x2, 0x7, 0x4, 0xfff, 0x101, 0x4, 0x0, 0x0, 0xfffffff8, 0x5, 0x938, 0x0, 0x800, 0x5fe, 0x2, 0x699, 0x9, 0x4, 0x9, 0x5, 0x3, 0x124b059a, 0x406c63c8, 0x0, 0xfffeffff, 0xffff2b05, 0xc7, 0x1, 0x1, 0x5, 0x4, 0x6, 0x80, 0x1, 0x800, 0xec3, 0x0, 0x3, 0x10001, 0x7ff, 0xff, 0x5, 0x3, 0x200, 0x7fff, 0x1, 0x9, 0xff, 0x0, 0x3, 0x10001, 0x2, 0x5, 0x8, 0x81, 0x234, 0x80, 0x1, 0x800, 0x266, 0x10001, 0xffff4cc8, 0x2, 0x100, 0x2, 0x1, 0x7fffffff, 0xe7, 0x5, 0x7fff, 0x4, 0x5, 0xf6ed, 0x40, 0x800, 0x4, 0x4, 0x2, 0x1, 0x7, 0xffff, 0x7, 0xe3, 0x2, 0x7f, 0x5, 0xfffffbff, 0x2, 0x1, 0x6, 0x9, 0x5, 0x81, 0x0, 0x5, 0x8001, 0x6, 0x0, 0x2, 0x0, 0xd3, 0x7ff, 0x8, 0x9, 0x7, 0x9, 0x8, 0x4, 0x200, 0x1, 0x80000001, 0xf65, 0x5, 0x9, 0x4, 0x1, 0x2f, 0x9, 0x0, 0x1c06, 0x100, 0x8001, 0xf0b1, 0x1, 0x9, 0x1, 0x9, 0x9, 0x7, 0x41910ac0, 0x7, 0x5, 0x1, 0xfffffff8, 0x1, 0xc24, 0x3181, 0xf37f, 0x0, 0x3a04, 0xffffff81, 0x0, 0xe686, 0xffffffff, 0x2, 0x80000001, 0x80000000, 0x10001, 0x2, 0x5, 0xfff, 0x4c62, 0xce, 0x8000, 0x2b5, 0x10000, 0x4, 0x10000, 0x22505936, 0x8, 0x8, 0x0, 0x2, 0x6, 0xf4000000, 0x7, 0x400000, 0x1, 0x0, 0x6, 0x8, 0x1000, 0x4d25, 0x2, 0x401, 0x7fffffff, 0x4, 0xfffffffb, 0x5, 0xffffffff, 0x8, 0x3ff, 0x4, 0x1, 0x7fff, 0x7fffffff, 0x4, 0xfffffffe, 0x1729a807, 0x7, 0x1, 0x200, 0x4e1, 0x6, 0x7fff, 0x80000001, 0x2, 0xffc00000, 0x52, 0x40, 0x8, 0x60, 0x2f, 0x3f, 0x800, 0x400, 0x100, 0xff, 0x9, 0x0, 0xfffffffa, 0x1, 0x5, 0x9, 0x7, 0x5, 0x6, 0x7, 0x6, 0x6, 0x3, 0x298, 0x9, 0xae5, 0x1000, 0x8, 0x3, 0x54a9, 0x4, 0xffffffff, 0x8, 0x20, 0x6, 0x5, 0x4, 0x4, 0x5ef, 0x1000, 0x2, 0x0, 0x9, 0x8, 0x0, 0x8000, 0x0, 0x0, 0x4, 0x8, 0x2865, 0x0, 0x3ff, 0x9, 0x401, 0x81, 0xbb7a, 0xb1b, 0x6, 0x0, 0x2, 0x6, 0x4d5c4616, 0x5, 0x0, 0x8, 0xa0, 0x0, 0x537, 0x81, 0x1, 0x200, 0x1, 0x7ff, 0x6, 0x4e, 0x80, 0x1f, 0x3, 0x5, 0x3, 0x1, 0x8, 0x5, 0x8, 0x2, 0x8000, 0x8, 0x9, 0x7fff, 0x7a0b, 0x7, 0x3, 0x8, 0x3, 0xfff, 0x3, 0x78000000, 0xa84, 0x8e, 0xb43c, 0x4, 0x83c7, 0x7fffffff, 0xa00000, 0x5, 0x9, 0x7fffffff, 0x0, 0x9, 0xeffc, 0x4, 0x100, 0x80, 0xac04, 0x6, 0x1, 0x10001, 0x2, 0xfffff372, 0x2, 0x80, 0x3, 0x6f00, 0x8, 0xff, 0x5, 0x3ffc, 0x6, 0x10000, 0x203, 0x8001, 0xe6c5, 0x1, 0xffffffc0, 0xfff, 0x7, 0x80, 0x7, 0x8, 0x1, 0x964c, 0xffffffc0, 0x7, 0x5, 0xe9f9, 0x0, 0x2, 0x8, 0x200, 0x101, 0x3a7, 0x3, 0x9, 0x4, 0x3, 0xfff, 0xfffffff8, 0x209, 0x6, 0x6, 0x8af, 0x0, 0x8, 0x5, 0x1, 0x4, 0x1, 0x1, 0x1, 0x81, 0x6, 0x100, 0xff, 0x40, 0x8, 0x6, 0x400, 0x7fffffff, 0x7ff, 0x1, 0x7, 0x0, 0xff, 0x800, 0x2, 0x4, 0x0, 0x3, 0xa5, 0x3ac9b2b3, 0x1, 0x1, 0x3f, 0x4, 0x4, 0x10000, 0x6a12, 0x7, 0x20, 0x7, 0x0, 0x9, 0xfffffffa, 0x6, 0x8, 0x5d, 0x200, 0x6, 0x21, 0x6, 0xda, 0x0, 0xbe58, 0x7e7, 0xfffffffd, 0xb42fe9b, 0x9, 0x7, 0x6, 0x7fffffff, 0x5, 0x2, 0x5, 0x9c, 0x2112, 0xfffffffe, 0xffffffff, 0x6, 0x7fff, 0x7fc, 0x8, 0xffffffff, 0x7ff, 0x5b0, 0x9, 0x4, 0x10001, 0x6, 0x401, 0xfaa1, 0x80000001, 0x50, 0x0, 0x1, 0x1, 0x55f8df61, 0x80000000, 0x1, 0x1, 0x3, 0x2, 0x6, 0x0, 0x9, 0x1, 0x4, 0x7, 0x1, 0x8001, 0x0, 0x401, 0x8001, 0x0, 0x284, 0x7ff, 0x7], "86c45a69b7823e63a404eeb41c60da1aed4891668a57c1"}}) 23:56:52 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) socket$unix(0x1, 0x2, 0x0) 23:56:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d0"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 338.767212] SELinux: unknown mount option [ 338.781838] SELinux: unknown mount option [ 338.962297] audit: type=1400 audit(1574899012.313:197): avc: denied { create } for pid=10855 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:52 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() setreuid(r2, r3) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000140), 0xa4) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', 0x55619de6d04e3b12}) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002080)=""/4102, 0x13c2}], 0x1}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) write$binfmt_aout(r0, &(0x7f00000030c0)={{}, "", [[]]}, 0x120) 23:56:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x38) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) fallocate(r3, 0x0, 0x8000, 0x7ffe) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r8, 0x0, 0x8400fffffffb) 23:56:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='schedstat\x00') fchmodat(r3, &(0x7f00000001c0)='./bus/file0\x00', 0x2) fchdir(r2) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000140)) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000240)={'rose0\x00', {0x2, 0x4e21, @remote}}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) write$FUSE_LK(r6, &(0x7f0000000040)={0x28}, 0x28) 23:56:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d0"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:52 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000000, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000001900)=ANY=[@ANYBLOB="ffd934aa"], 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r2) ioctl$TIOCSCTTY(r2, 0x540e, 0x3) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 23:56:52 executing program 5: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x802, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000040)={0x1000}, 0x4) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="fc00000015000700ab092500090007000aab07ff010060000400769321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b59fe000000bc0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 339.700554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 339.773095] audit: type=1400 audit(1574899013.123:198): avc: denied { create } for pid=10893 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:55 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:55 executing program 3: inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f0000001d00), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000003fe24932301ec8f34b52cfb0000000000000000000200fc00a0da7500e8bb30451d4014548f3665a363627489cf9c6033a4ed05baa1d089f47911da2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c9308787886c7c6187394537bf96ef0ced0533601fc0938838521b2bfc1c083ed8d98ffffffffb42cdf504f35de104385"], 0x38}, 0x8}, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x2) open(&(0x7f0000000100)='./file0\x00', 0x54100, 0x6f) preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r5, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000005c0)=""/7) keyctl$chown(0x4, r4, r5, r6) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r7) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x2, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x81}}, {@euid_lt={'euid<', r7}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@permit_directio='permit_directio'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@uid_gt={'uid>', r8}}, {@appraise='appraise'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@dont_appraise='dont_appraise'}]}}) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x4a, 0x4, 0x5}, 0x80}}, 0x18) 23:56:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d0"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:55 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/context\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) creat(0x0, 0x10) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0xc860e17cbf55624f, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x0) r5 = dup(r4) getsockopt$netlink(r5, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x4) r6 = socket(0x10, 0x800, 0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') ioctl$BLKFRASET(r7, 0x1264, &(0x7f00000005c0)=0x2) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="000000005dbcf567f85f1fb56293e29254f0310d9fd65079a9a6d82e8af1040a376ccb85c2e1b3b3e01354d21b0329470c4d9c3cc220a5d5c525bf3725a2d3547b9f97719ffcf23b4b2ecc2768d62bae99e974b5b24a07dea13d1d65243477a7bca9c53522b1401a444c7eb58387bf036c7fd1f0e12c1a6058feb5707e556b4264d200a595dc452d0dc82d5fdc496adc2bc4c5106aefa4fd6ecb82464d28a3e6a69400f9c22728c0eb3a7ea10f783ee24400a95500d8825195e8260704fc42ed480af49c8479b8f4", @ANYRES16=r8, @ANYBLOB="00012abd7000ffdbdf2502000000080001004e23000014000700fe8000000000000000000000000000bb0400050008000a004e22000014000900fe80000000000000000000000000001008000b00", @ANYRES32=0x0, @ANYBLOB="0200050008000800ac1e0101000001004e2300001400070066e329c7949daacfcde122b5862fe9b0"], 0xffffffffffffff75}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) accept(r4, &(0x7f0000000180)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000340)=0x80) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r8, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r10}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) setsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f00000003c0)="c49b9c46286d0d4ed0911d8015bd6c65783dd280b99e7fc7c30e102d76a0d361a13e7cd4d9ac9997b9190c07e19a785ab1b1dcf171042a0a349473eaeae11c7e343e3f033026b45b2cd89c1f2dc87be318908a61757ab85bc75516e8e6e34e209fedf2c8582309863623b3359a636c77a136bd0dfff684d7bdb3743013becdd7598d4f899536661c", 0x88) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x400000000080803, 0x0) 23:56:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r7 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x5402, &(0x7f0000000540)) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000600)) r10 = syz_open_pts(r9, 0x0) read(r10, &(0x7f0000000080)=""/11, 0xb) fstat(r10, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r12, 0x200004) sendfile(r7, r12, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r12, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000000000000000000000001ac1414bb0000000000000000000000004e2100004e20000700008000a2000000", @ANYRES32=r8, @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="030000000c00100001000000000000000800030000170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d16000000", @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000c6c080000000000000000000000930d00000000000040a62400000000faf8ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e000300010000"], 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7fff, 0x4e21, 0x9b89, 0x2, 0x0, 0x20, 0x41, r6, r11}, {0xff, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x5}, {0x0, 0x401, 0x3ff}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x80, 0x6, 0x8000}}, 0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x9, 0x1f, 0x0, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'\x00\b\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(r2, &(0x7f0000000100)) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) [ 341.921042] audit: type=1400 audit(1574899015.273:199): avc: denied { create } for pid=10901 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 341.931202] audit: type=1400 audit(1574899015.273:200): avc: denied { create } for pid=10900 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 341.977326] audit: type=1400 audit(1574899015.333:201): avc: denied { create } for pid=10901 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 342.122760] audit: type=1400 audit(1574899015.473:202): avc: denied { create } for pid=10901 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 342.122911] audit: type=1400 audit(1574899015.473:203): avc: denied { create } for pid=10901 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:55 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000240)=""/177, 0xb1}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f00000004c0)=""/235, 0xeb}, {&(0x7f0000000600)=""/210, 0xd2}, {&(0x7f0000000380)=""/67, 0x43}, {&(0x7f0000000700)=""/107, 0x6b}, {&(0x7f0000000780)=""/90, 0x5a}, {&(0x7f0000000800)=""/232, 0xe8}], 0x3a5, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="4034ccdbf2bc01402720148d0f34"], 0xe}}, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='trusted.overlay.redirect\x00', &(0x7f0000000a40)='./file0\x00', 0x8, 0x3) socket$packet(0x11, 0x2, 0x300) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:56:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r2, r3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47ff0300005d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711d80878"], 0x38}, 0x8}, 0x0) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f00000001c0)=0x3) r8 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r9, 0x2007fff) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 23:56:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r4, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) write$P9_RSTATu(r1, &(0x7f0000000200)={0xba, 0x7d, 0x2, {{0x0, 0x9b, 0xac, 0x7, {0x0, 0x1, 0x2}, 0x4000000, 0xff8f, 0x2, 0x2, 0x1, '@', 0x13, ':!!^-keyring-self(\\', 0x52, 'selfeth1ppp0md5sum:]cpusetvmnet1bdevmime_type.]}lolo:eth1em0vmnet1wlan0selinuxppp0', 0x2, '\"^'}, 0xa, '$mime_type', r2, r5, r6}}, 0xba) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x20}}], 0x2, 0x0) 23:56:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, &(0x7f0000000080)=0xf0, 0x100001) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x14028011) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r7) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r7, &(0x7f0000000240)=[{{}, 0x1f, 0xff, 0x7}, {{r8, r9/1000+30000}, 0x17, 0xfff, 0x2}, {{0x77359400}, 0x6, 0x7ff, 0x3}, {{0x77359400}, 0x12, 0x0, 0x20}, {{}, 0x0, 0x0, 0xffffffcb}, {{r10, r11/1000+30000}, 0x4, 0x731f, 0x4}], 0x90) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800008012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000040)=0x7) [ 342.328982] audit: type=1400 audit(1574899015.683:204): avc: denied { create } for pid=10940 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0x7}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000180)="0c3afe3b2ca119bc1b80cf324e306196", 0x10) [ 342.362832] audit: type=1400 audit(1574899015.713:205): avc: denied { create } for pid=10940 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 342.421787] Dead loop on virtual device ip6_vti0, fix it urgently! [ 342.429144] Dead loop on virtual device ip6_vti0, fix it urgently! [ 342.429457] audit: type=1400 audit(1574899015.793:206): avc: denied { create } for pid=10928 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 342.461306] Dead loop on virtual device ip6_vti0, fix it urgently! [ 342.469532] Dead loop on virtual device ip6_vti0, fix it urgently! [ 342.476704] Dead loop on virtual device ip6_vti0, fix it urgently! [ 342.483571] Dead loop on virtual device ip6_vti0, fix it urgently! 23:56:58 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r0) write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xb) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) syz_open_pts(r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0xebb}}], 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r4) r5 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r5) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r6) ioctl$TUNSETSNDBUF(r6, 0x400454d4, &(0x7f00000001c0)=0xc03c) r7 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="507f0114b60f34066a4a7b4894543bf37cc0a91c7b51e70f7ed05dd3a26d0153d78896315e34c2e3c419743be9f7a55dec55becefa3242b44be10b6946c30e8d735721df567439905c6467ea92bda2ba4416a554ce2af627829dcd6481ff97009646d477cd2f7d65a8df314fd6c0dee63caf22dd7ac5384da1fcced0606271b3d698157cd5550b893bac739055f8ae3fb16182e04631110674f96125d4e5080b304fe87d27c16c264a906b437b111c"], 0xc}}, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000140)=""/35) 23:56:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x274}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000000000000e9, 0xa0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x18d000, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) 23:56:58 executing program 5: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x20, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) [ 344.922014] audit: type=1400 audit(1574899018.273:207): avc: denied { create } for pid=10960 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:56:58 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:56:58 executing program 1: prctl$PR_SET_ENDIAN(0x14, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xd) write(0xffffffffffffffff, &(0x7f0000000000)="2400000024007fffffff9e0000007701001c00ff0100000000000000f1ffffff", 0x20) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @rand_addr=0x800}, 0x81, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='vcan0\x00', 0x1, 0x4, 0x7}) splice(r0, 0x0, r2, 0x0, 0x422000a78, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:56:58 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x488d02) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000840)={0x0, @empty, @local}, &(0x7f0000000880)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f00000008c0)={@remote, 0x3e, r6}) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x142) sendfile(r2, r5, 0x0, 0xa5cc554) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000140), 0x4) 23:56:58 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:56:58 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$PPPIOCDISCONN(r0, 0x7439) mount(0x0, &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000040)='ram\x01\x00\x00', 0x5280026, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/135) 23:56:58 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$PPPIOCDISCONN(r0, 0x7439) mount(0x0, &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000040)='ram\x01\x00\x00', 0x5280026, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000200)=""/135) 23:56:58 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) syz_genetlink_get_family_id$tipc2(0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="6c0000007e010800005500ffed0000000003030000ecfc0000000000000000000000000000000100160000000000001c000010002fa9656c69df19911a60e8e51d753e1d8a6e5578991487bd69637975782f706f6c"], 0x49) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') ioctl(r0, 0x8, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r6) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f00000001c0)=r3) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a80bb5dfa8b4268329bbbd1e5c5316350000c700"/40], 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40080, 0x0) getxattr(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000800)=""/159, 0x9f) sendfile(r1, r4, &(0x7f0000000080), 0x9001) [ 345.480261] audit: type=1400 audit(1574899018.833:208): avc: denied { create } for pid=10992 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 345.510290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 346.204639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 23:57:01 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x1}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fum\x03\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0xea, 0x0) r6 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pro\x00\x80\x00\x00l\'net/pFkey\x00', 0xf5c27c711e06e646, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000340)) lstat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(r3, &(0x7f0000002180)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0xa1040200}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000010c0)=ANY=[@ANYBLOB="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"/285], 0x1}], 0x1}, 0x20000000) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='\xd2\x04!\xb3user\x00\x98!\xc5P\x88w\x89\xe7h\xd8\xda\xa2\xa5\xb5Q f\x8c\xcf\x8e\xa8\xc4w\x9b\xed\xa1\x16p\xdbP\\t}\xc9Ik]\x84\x80!\x89\x93\x13EMR\xd0\x04\xac\xe2qb\xdc\xec\x9dI\xd0\xaf\x1b\xdb\xadO\x8f\x96\x8bg\'x\x1b\xf3\x03\xe9\x1f\x87\xce\xab\x05\xdaF\xaa6~Bc\x14\xe4\xec\xfb\x81\xd1-\xd6\xaf>\x10*\xd1\x1a\xc5\xb0e\x1b\x88k\xa4c\x7fs_y\x1a?\x9a]Wh\x9a\xe4\xa0f\bhe\x9f\x0fx\xa1B\xfb\x8dw\xc5\xda8\xec\xcbg\xfa\xe4\xde\xf5\x8f\x0f4E\xceB\x14|\xbf\x99\xd5[V\x85z\x90\xf1\xd7\xda\xd3Xa\xc0\xffj\xd3s\xa2\xdf\xc6\x8aP\xc1\x91\xda\x91\xc4\xb1\xbf\x87\xa2\xb1\xf2o\x96\t\x99d%>$\xd4\x0e\xde\x89\xc7\xf3\xd4^>\"\xd8\x9f\xcb\x8a\x1dmA\xea\xb0\xd6\xc0\xa8\xfa\x9d\xf4 \x15\xa6\xa6\xff\xbf\xb1\xae\xfc\xf6\xb9\\m*\xc7\x1a{)n', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:57:01 executing program 3: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x3d1}, 0xffffffffffffff64) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000080)=0x5) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20a100, 0x8c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0xf) setsockopt$inet6_udp_int(r1, 0x11, 0x31, &(0x7f0000000180)=0x7fff, 0x4) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0x10000009b, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="ff07000000002797e7430002ffe200"}, 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r4, 0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:57:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766", 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x4013, 0x5, @thr={0x0, &(0x7f0000000300)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40020000000c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x3ff) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r2, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) [ 347.844408] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 347.984393] audit_printk_skb: 12 callbacks suppressed [ 347.989999] audit: type=1400 audit(1574899021.343:213): avc: denied { create } for pid=11012 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast1, r2}, 0x14) close(r1) pipe(&(0x7f0000000380)={0xffffffffffffffff}) dup2(r4, r3) socket$inet(0x2, 0x6, 0x8) 23:57:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000140)='./file1\x00', 0x4001, 0xa) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0x0) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) getgid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r7 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@initdev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000000440)=0x1f6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r8 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$notify(r8, 0x402, 0x80000000) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x7, @loopback, 0x80}, 0x268) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) 23:57:01 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0xfffffffffffffff1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000640), 0x0, 0x60) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x7ffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r6 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r6, &(0x7f0000000740)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000180), 0x52698992) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) socket(0x9, 0x6, 0xfc) r9 = socket(0x10, 0x2, 0xc) r10 = socket(0x9, 0x2, 0xc) write(r10, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000040)=[{0x2000000000040}, {0x6, 0x20}]}, 0x10) write(r7, &(0x7f0000000440)="2400000052001f00ff03f5f9002304050a04f55ae52d12caea978902161e0f861108000100020000200800428001000000", 0x31) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r5, r3, 0x0, 0x80004) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) r13 = syz_open_procfs(r12, &(0x7f0000000800)='\xaep&\xc4c\xe4S\xb5\xfe\xe0\xc0.\x0f\xf8\xfc=\xa4k\x03b\xf6\xf7\x93\x1cx\xe3\xec\xbfB\xa8\xa2\xae\xb1r\x7f\x1fP;\x8e\xa8Yv#\xfat\xce3\xf3C\xd76\xa3\xa5\xc2\xbe\xf6[\xb0\xd0\x9a\xb53I\xf14\xcb\xbb][M\xc0\xcc..\xa9\xd5\x15 \r\x88i\xc4\xdb/\xfe\x80\xce\xc2\x89G\xec\rkb\xea\xe4\xc0-y\x9a\xedo\x89\xee\xcc\xe5\xeb\x18\xcc\xdb\x00\x00\x00\x00\x00\x00E8e\x03\x9f.c\xfddr\x111\x9a\xf1\xd9') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000006c0)=""/102, 0x10001}) write(r9, &(0x7f0000000580)="124d78445329ca4fa79d00d7530100effa90bf3be1ad", 0x16) syz_open_procfs(r12, &(0x7f0000000400)='net/ip6_tables_matches\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/xr\xa7\xd6h\xddh ead-self/a\xe8tr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='\x00\x8c\xd53\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r15 = socket$inet_udp(0x2, 0x2, 0x0) close(r15) splice(r14, 0x0, r15, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r16, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r18 = socket$inet_udp(0x2, 0x2, 0x0) close(r18) splice(r17, 0x0, r18, 0x0, 0x4ffe0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r13, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000980)=ANY=[@ANYRESDEC=0x0, @ANYRES16=r9], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) [ 348.428269] audit: type=1400 audit(1574899021.783:214): avc: denied { create } for pid=11036 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 348.454860] audit: type=1400 audit(1574899021.813:215): avc: denied { create } for pid=11052 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 23:57:01 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="23ff1f0ab99ffb62d5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9e86db57e1d384bfe3042c49ef9134937163f44c8ee2e6c8706528bafa46c2b44e023b3884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4005cac3c2100000a011000000003000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d6090000007000010000fdcccc622708000000e69857745a81f6ffbe89000097559776f645e9898fb9d669af"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000000)={0x5c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'lc\x00', 0x4, 0xd8, 0x7a}, 0x2c) [ 348.545874] audit: type=1400 audit(1574899021.903:216): avc: denied { create } for pid=11048 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 348.695754] audit: type=1400 audit(1574899022.053:217): avc: denied { create } for pid=11061 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 349.242177] audit: type=1400 audit(1574899022.593:218): avc: denied { create } for pid=11048 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 349.274064] audit: type=1400 audit(1574899022.623:219): avc: denied { create } for pid=11048 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:04 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = dup(r2) setsockopt$inet_int(r4, 0x0, 0x5, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000038) fcntl$setstatus(r2, 0x4, 0x80000000002c00) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x10000000000000df, 0x4000) fsetxattr(r0, &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000180)='net/anycast6\x00', 0xd, 0x5) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x5) open(&(0x7f00000001c0)='./file0\x00', 0x101, 0x100) 23:57:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd79"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000005500)=[{{&(0x7f0000000180)=@ipx={0x4, 0x3ff, 0x9, "9e843097deda", 0x46}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="afc3a6c32414d2d749435003d567", 0xe}], 0x0, &(0x7f0000000300)}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffdaf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) sendto$inet(r1, &(0x7f0000000000)="a8e78c2afa0801d9665599dd26793bb4ce25eb9dc0973cc7e37c86d0fda21b9fe34d5594b4d1305189894699a6ea39d2498b02cd8a1cded7a5b6a78c3e1ef62b7e5a50813968f145b6a9b14e8744aa0cd922893047af6b1fe5472b13b75c1628c6ee755e6494438db9dc9a65e67bf3f13ee8d6f6e4f4e716b4662c428005074a9fa8cfa236cbfdae7f4d3862a29fe0fd442938d646a516fa646b55338b2f9d10213b39b2a9003891af2752b400e0c985b6ae676846ecf4e9c6e64efdd2ba337214b881fc0d911bf714ec9e55725a85be484b7861244a0330aeac82cb", 0xdc, 0x800, &(0x7f0000000100)={0x2, 0x4e21, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='gre0\x00', 0x10) 23:57:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="23ff1f0ab99ffb62d5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9e86db57e1d384bfe3042c49ef9134937163f44c8ee2e6c8706528bafa46c2b44e023b3884e0efb76d2659a715f3b513e33fd96c9d3c9afed9390b357a4005cac3c2100000a011000000003000000000832ff0769dea9ed32487d2bf1ac37afcf98d817857774004608d6090000007000010000fdcccc622708000000e69857745a81f6ffbe89000097559776f645e9898fb9d669af"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000000)={0x5c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x0, 'lc\x00', 0x4, 0xd8, 0x7a}, 0x2c) 23:57:04 executing program 1: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 23:57:04 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0x10000015a) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000840)="70956e9de51c0cbeda051a925948a0c3ff3a4a8cb455f3bf6d4b0f86d63136f544fe6813c2c63f498879560ab2a1bcb2ecaa216046ae2615dade84d82579eb2c10a9a58ccfd96c87586b1aefb5f3b13f4f758d11442c224c40f947ea814ba56fd2c6ba42e6b35b6af06175d9f412c79584ba10451d4781ad4da078d28582b5b8b706399533af198f80919f17e6c015904e4fc26d2152f9623de0f68bd84044e88224540176929741270837ccf783e90cbd39be16be57060befa24003f5eeb07c1bd4b3cb", 0x10}, {&(0x7f0000000940)="9eb3286be8eebf80e2694ef45081e699029823c0955d9da86f041d1737c0f5ad555dcc5eaf5ce1b0b656f6ae6c214afb0488183ca3d347eeb1eec41747d969a8728eee2ecf837daea8996b304ccc883770bd477ccd308e5986d5e308f5dc1696e13b7d521d622a9344d5e33675d8d09c65a696d2943c5ce48288cbb24d00973707f167e7dd93ea973cb89e682b0ba67d1b9345d897eedcc768d06b668336c88878d067ed32b1a4c6287ac0cedf6feb69b942cca8194e5dcfdb8ac8822a989218b5773341c587de9c7dfc8db4b4721cc67eb8", 0xd2}], 0x2) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x5, &(0x7f0000001fde)=0x2, 0x4) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/641]) memfd_create(&(0x7f0000000180)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) [ 350.972565] audit: type=1400 audit(1574899024.323:220): avc: denied { create } for pid=11087 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 351.160675] audit: type=1400 audit(1574899024.513:221): avc: denied { create } for pid=11107 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:04 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd79"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:04 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 351.458625] audit: type=1400 audit(1574899024.813:222): avc: denied { create } for pid=11114 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd79"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/member\x00', 0x2, 0x0) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x404003, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000040)) 23:57:07 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="08000000000000000010000000000000000000000000000000000000000000000000580c000000000000000000000000a5718a138a093376021e8b0000000000d62ec868f7860536dfdee2fd"]}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd46, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40000, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="b42038a11742f24f72ef284f85019ddc", 0x80000000, 0x0, 0x0, 0x327a21370929fafe, 0x2, 0x800}, &(0x7f0000000540)=0x20) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1, 0x2) sync_file_range(r4, 0x732a00000, 0x400, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) socketpair(0x0, 0x4, 0x1, &(0x7f0000000040)) r6 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000006c0)={0x4b7, {{0x2, 0x4e23, @rand_addr=0x3ff}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:57:07 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0x10000015a) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000840)="70956e9de51c0cbeda051a925948a0c3ff3a4a8cb455f3bf6d4b0f86d63136f544fe6813c2c63f498879560ab2a1bcb2ecaa216046ae2615dade84d82579eb2c10a9a58ccfd96c87586b1aefb5f3b13f4f758d11442c224c40f947ea814ba56fd2c6ba42e6b35b6af06175d9f412c79584ba10451d4781ad4da078d28582b5b8b706399533af198f80919f17e6c015904e4fc26d2152f9623de0f68bd84044e88224540176929741270837ccf783e90cbd39be16be57060befa24003f5eeb07c1bd4b3cb", 0x10}, {&(0x7f0000000940)="9eb3286be8eebf80e2694ef45081e699029823c0955d9da86f041d1737c0f5ad555dcc5eaf5ce1b0b656f6ae6c214afb0488183ca3d347eeb1eec41747d969a8728eee2ecf837daea8996b304ccc883770bd477ccd308e5986d5e308f5dc1696e13b7d521d622a9344d5e33675d8d09c65a696d2943c5ce48288cbb24d00973707f167e7dd93ea973cb89e682b0ba67d1b9345d897eedcc768d06b668336c88878d067ed32b1a4c6287ac0cedf6feb69b942cca8194e5dcfdb8ac8822a989218b5773341c587de9c7dfc8db4b4721cc67eb8", 0xd2}], 0x2) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x5, &(0x7f0000001fde)=0x2, 0x4) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/641]) memfd_create(&(0x7f0000000180)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 23:57:07 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:07 executing program 3: socket$packet(0x11, 0x4000000000000a, 0x300) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r2) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) inotify_add_watch(r2, &(0x7f0000000280)='./file0\x00', 0x40000000) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)=0x200b) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r4) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f00000001c0)={0xa0, 0x0, 0x7, {{0x2, 0x0, 0x1, 0x100000001, 0x2dbc1778, 0x7, {0x6, 0x5, 0x10000, 0x6acb, 0x3, 0x1, 0x0, 0x1ff, 0x4, 0x800, 0x0, 0xee00, r5, 0x101, 0x9}}}}, 0xa0) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r6) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000040)) bind$inet(r6, 0x0, 0xf6dbbed47ced320a) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r8, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x6000000, 0x100000001, 0x6000000, 0x1}, 0x1c) setsockopt$packet_int(r8, 0x107, 0x13, &(0x7f0000000000), 0x4) r9 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup2(r9, r8) 23:57:07 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) [ 354.067248] audit_printk_skb: 6 callbacks suppressed [ 354.088713] audit: type=1400 audit(1574899027.413:225): avc: denied { create } for pid=11136 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 354.321820] audit: type=1400 audit(1574899027.673:226): avc: denied { create } for pid=11138 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:07 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:07 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xbf, &(0x7f00000000c0)}, 0x240400c0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="08000000000000000010000000000000000000000000000000000000000000000000580c000000000000000000000000a5718a138a093376021e8b0000000000d62ec868f7860536dfdee2fd"]}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd46, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40000, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="b42038a11742f24f72ef284f85019ddc", 0x80000000, 0x0, 0x0, 0x327a21370929fafe, 0x2, 0x800}, &(0x7f0000000540)=0x20) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1, 0x2) sync_file_range(r4, 0x732a00000, 0x400, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) socketpair(0x0, 0x4, 0x1, &(0x7f0000000040)) r6 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet_group_source_req(r6, 0x0, 0x2c, &(0x7f00000006c0)={0x4b7, {{0x2, 0x4e23, @rand_addr=0x3ff}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:57:07 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:08 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 355.009699] audit: type=1400 audit(1574899028.363:227): avc: denied { create } for pid=11174 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:08 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 355.037124] audit: type=1400 audit(1574899028.393:228): avc: denied { create } for pid=11181 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:08 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req={0x752d, 0x7998, 0x8, 0x21d35e63}, 0x10) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x5000003, 0x13052, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) fcntl$getown(r0, 0x9) 23:57:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfcb0004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73907c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed08536f9e50bc0f2a1fb6e05165d96d9a3fcb1b55bf327b24aeb90f8002b2f17983252cf8aa40203105809023107f68a88537f03f64f34cd7e024aa82ab4e3e944ef65210f469be2701c86e0e201b9abf591b95be1d92b849d2c4a4270b1fdcfa547ac532b343ff7342870edadb9556bb9aeb0273b928b3663484adf452170a6b32105065506a63a61a1ee577338b69b70aaf36eded4464ebed200000d5135d4f3403b9280b2a43bc52bf7038b4e41eb9c0a5b7de9bf15067278d05e4126cfad66888e032dfb88293c62dabbc093454e67f0549cf0555d12986916f12a98ee"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000140)="809b6f641ccf3d38d2747cfa0a2c27f4f550d06837", 0x15) io_setup(0x7ff7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 355.379730] audit: type=1400 audit(1574899028.733:229): avc: denied { create } for pid=11185 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:08 executing program 3: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) setreuid(r0, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x8000, 0x0) r3 = accept$unix(r2, 0x0, &(0x7f0000000240)) r4 = dup(r3) ioctl$RTC_PIE_ON(r4, 0x7005) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r5, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe, 0x1, {0x7}}, 0x18) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x0, &(0x7f0000000340)=""/78, &(0x7f00000003c0)=0x4e) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKBSZSET(r7, 0x40081271, &(0x7f0000000440)=0x8) fcntl$notify(r5, 0x402, 0x20) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000480)={0x28, 0x2, 0x0, {0x6, 0x4d, 0x200}}, 0x28) futimesat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{}, {0x77359400}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000004, 0x4000010, 0xffffffffffffffff, 0x9026000) r8 = socket$inet(0x2, 0x2, 0x3) sendto$inet(r8, &(0x7f0000000540)="87ec9107a60f5108af32f524a62975ab65a0e86678687b343e5ad1acdb3f26fe4a8791cc96d8e849065941da06cabc797020f1368ba7a14caa9cf96cd33055a48a6df13649a85e128d05e6b4cf51f5071fc08f72c278aab9961a7ed3cffec228560f06260acd91b6f162666bf8dd16e5d58d3fba46c7850e4f1ef6736298805d74", 0x81, 0x800, 0x0, 0x0) r9 = perf_event_open$cgroup(&(0x7f0000000640)={0x1, 0x70, 0x4, 0x2, 0x1f, 0x9, 0x0, 0x100000000, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xb756, 0x4, @perf_bp={&(0x7f0000000600), 0xb}, 0x80, 0x8, 0x4, 0xd, 0x0, 0x6, 0x401}, r7, 0xb, r2, 0x3) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x15) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCNXCL(r10, 0x540d) ioperm(0x3, 0x4, 0x35) r11 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x88800, 0x0) ioctl$BLKTRACESTOP(r11, 0x1275, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x2, 0x0, [], [{0x3, 0x800000, 0x1, 0x9, 0x11, 0x7}, {0x1, 0x80000001, 0x1, 0x0, 0x7f, 0x7}], [[], []]}) r12 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/attr/exec\x00', 0x2, 0x0) fsetxattr$security_selinux(r12, &(0x7f0000000900)='security.selinux\x00', &(0x7f0000000940)='system_u:object_r:selinux_config_t:s0\x00', 0x26, 0x742eb40156fb4589) 23:57:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000280)={{0x6, 0x0, @reserved="37e860a42d304b5c1a4e7551d9b9dc1773e72cc3840166bf7e23ebd66a03ab4b"}, 0xe4, [], "b6bea4d05383f7796fb959e59faa6261fb1df67e6137b57ded5e8b8b2828cc9fbbf552c65cfcc163c7c6e77405a13a508a20b967691b9997b3897ab9e4e4d3b9fc9d7e494aeb9444079a968173707b0dc52ce84545af2e55bbd2f7ec12e85554d9cdd86c0998c61d6c0e601728ab4c834ab24f014ed475fe1c183e1d046dcfe3679657a8c8b68dbb7e97b3e8848e40a79c41175ed21d49e5453f38cd898bd5e276deb1e98587de1b7c31618d675ad86fa71f6902144c3331a7cdf2c3cfa410e23bf0796962debe68b26478d0336154b69165e28138bd9c9e542193a53dba43400a764904"}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r4, &(0x7f0000000700), 0x31f, 0x10400003) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r5, @ANYBLOB="00012dbd7000fcdbdf2510000000e7ff05002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c00020008000200060000007e000400010000000800030005000000000635aeddee7a0cd80004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x443657d095012630}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x98, r5, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3cdb65a1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc7a0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x2}, 0xc090) r6 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x1e, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007071dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) 23:57:08 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) r3 = timerfd_create(0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x20000, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ppoll(&(0x7f0000000200)=[{r1, 0x4000}, {r4, 0x20}, {r5, 0x4}, {r6, 0x810}, {r7, 0x4100}, {r8, 0x2002}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r11) openat(r11, &(0x7f0000000140)='./file0\x00', 0x4000, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r12, &(0x7f0000000500)="f94cb2b7c13f5441bfec2ebeb2d4a087aac3249e0eacdf30f5b28946621e6a91e3b9a20d876fd571e17aac54ad99591f677084d89efaca38db0db2c2e0944a8e7e8d967129a5c308bfad02e3dea10f1e0b6181b0c5f194d42303656d9b0521e5df51f6931095dd76e93b233dc1d32ed9a0876130b8dd19016a52000000000000000000f7280000f818f10c67a1", 0x8d) r13 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r13, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) read(r13, &(0x7f0000000600)=""/239, 0xfffffffffffffc71) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) r14 = add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000740)='dns_2esolver\x00\x82\xb8<\x10\xc7\xfd\xd6\xa01\xe4\xc2\xeb\xf7\xbb\x16e\x17\x87\xccW#\xb2\xd2\x9fy\v*\xea\aD\x0f\xb7\xcc9\x98\xb4\xf8n\xe0\xd5\xa3\xbea\xbc\xa3E\x1b\xb9\x03\xbf$\xcfx\xc6\xd3 gT\xe7\xa2/\xd3`\xa52\xafY\xb6\xafz\x7f\x9f9\xfd\xb2{\xf1_\xd5\xaa\x9d\x97Kj\x05\xef\x9c5\x17J\xc8\xa8\xf8F\xa6;\xd0\xee\x9a\xb0\xd41\'\x11\xfa\xa51\x9f\x8d3=\xd8]\xc4&\xfd\x9a&&\x12\xe6\xf1\"8\xcd\xd4\x9a\xef0\x9de\x86@\xe7\xbf+\x9b9F\xa1\xb5j(|1|\xaa_4\xb4|', &(0x7f0000000300)={'sI\x99'}, &(0x7f0000000340), 0xfffffd37, r14) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r15 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) sendfile(r2, r16, &(0x7f0000000440), 0x4) writev(r2, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r17, 0x24, &(0x7f0000000100)={0x2, 0x1, 0xd95, 0x20}) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = socket$inet6(0x10, 0x8000000100000003, 0x0) dup2(r18, r19) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x300, 0x0) sendfile(r2, r15, 0x0, 0xa5cc554) [ 355.538369] audit: type=1400 audit(1574899028.893:230): avc: denied { create } for pid=11203 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 355.568503] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:57:08 executing program 1: epoll_create1(0x80000) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0xa51, {{0xa, 0x4e24, 0x4, @mcast1, 0x6}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) r2 = socket$inet6(0xa, 0x0, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'bridge0\x00', 0x1400}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000001c0)={0x1, 0x8c, 0x6}) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$clear(0x7, r3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x6000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000340)={0x9, 0x382, 0x8, 0x4, 0xfffffffe, 0x1000, 0x18250ca3}) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000380)='/dev/keychord\x00', 0x40, 0x0) read$FUSE(r5, &(0x7f00000003c0), 0x1000) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/keychord\x00', 0x400400, 0x0) ioctl$TIOCCONS(r6, 0x541d) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x89) r8 = accept4$unix(0xffffffffffffffff, &(0x7f0000001440), &(0x7f00000014c0)=0x6e, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000001500)='ip6gre0\x00', 0x10) recvmmsg(r7, &(0x7f0000001b80)=[{{&(0x7f0000001540)=@tipc, 0x80, &(0x7f00000016c0)=[{&(0x7f00000015c0)=""/253, 0xfd}], 0x1, &(0x7f0000001700)=""/213, 0xd5}, 0x34}, {{&(0x7f0000001800)=@can, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001880)=""/156, 0x9c}, {&(0x7f0000001940)=""/205, 0xcd}, {&(0x7f0000001a40)=""/123, 0x7b}], 0x3, &(0x7f0000001b00)=""/107, 0x6b}, 0x3}], 0x2, 0x40000040, &(0x7f0000001c00)={0x77359400}) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$RTC_UIE_OFF(r9, 0x7004) r10 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0xc, &(0x7f0000001cc0)=0x1000, 0x4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000001d00)={{0xa, 0x4e23, 0x0, @empty, 0x3f}, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x7c}, 0x8001, [0x1, 0xff, 0x5d, 0x3, 0x9, 0x5, 0x4, 0x1]}, 0x5c) [ 355.582384] audit: type=1400 audit(1574899028.933:231): avc: denied { create } for pid=11203 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 355.607947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:57:10 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:10 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:10 executing program 5: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) accept$inet(r2, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) open(0x0, 0x41, 0x8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r7) ioctl$TUNSETLINK(r7, 0x400454cd, 0x8) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r4, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9, 0x0, 0x200, 0x0, 0x7, 0x8001}, &(0x7f0000000140)={0x0, 0x7, 0x7b, 0xffff, 0xfffffffffffffff8, 0x35b0, 0x303, 0x8}, &(0x7f0000000180)={0x3, 0x2af0, 0x0, 0x1, 0x0, 0x1}, &(0x7f0000000380), &(0x7f0000000440)={0x0}) nanosleep(&(0x7f0000000100), 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 23:57:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:10 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/softnet_stat\x00') socket$inet6(0xa, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) socket(0x1, 0x3, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c5e6828c7e4f1cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) tkill(r1, 0x3b) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40020000000c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ptrace$getenv(0x4201, r2, 0x2, &(0x7f0000000080)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:57:10 executing program 1: ioprio_set$pid(0x1, 0x0, 0x7fff) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000480)=""/250, 0xfffffffffffffdec) getpgid(0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40020000000c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000800)='net/unix\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x240100, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400204) getsockopt$packet_buf(r6, 0x107, 0x2, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0xfffffffffffffcc9) socket$packet(0x11, 0x0, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000380)="0800b5055e0bcfe87b0071") fsetxattr$security_smack_transmute(r7, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='\x00\x00\xda\xd7', 0xffffffffffffffe8, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) socket$inet6(0xa, 0x1, 0x2) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000300)=0x7, 0xffffffffffffff5b) r10 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) openat$cgroup_ro(r10, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) getpid() mknod$loop(&(0x7f0000000240)='./file0\x00', 0x400, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x10a) unlink(&(0x7f0000000580)='./file0\x00') sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0x435, 0xfffffffffffffffe, 0x0, {{0x0, 0x0, 0x5, 0x5, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x4, 0xffffff2d, 0xc18c, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x7}}}, 0xa0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 23:57:10 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) accept(r3, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000080)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r4, &(0x7f00000005c0)={&(0x7f0000000240)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x354, &(0x7f0000000540)=[@dontfrag={{0x14}}], 0x1f9}, 0x0) 23:57:10 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000040)=r0, 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cgroup.max.depth\x00', 0x2, 0x0) r5 = fcntl$dupfd(r4, 0xa0f, r1) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xc) umount2(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}) 23:57:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = dup2(r3, r3) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f00000000c0)=0xf, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000080), 0x4) 23:57:10 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00080000ff8ae54090b2eb7209b4a4464493f354fbf39366b6346d2ec4268317f94a65665305e1f1b0c0ab2975bee088bf37f2", @ANYRES16=r2, @ANYBLOB="00002dbd7000ffdbdf250100000014000700ff01000000000000000000000000ffffac1414bb08000600e000000108000600ac1e0001"], 0x4c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000640)=ANY=[@ANYRES32, @ANYRES32=r3, @ANYBLOB="000000000000010000000000000000000000001e00000000000000005d3ab7eb84e11e23321509910e612d6c527d6a609ef18879c721044e4950f58d0bf292c35e6824aa404c43bc28b265688eca1232739e8ffa2ab963b658f2e83a5507dd304aaa7fafdcb4fa5c10e1d7de44d5e7db4c6fdb2381c391e5f0d612a48b816381735d65bd3128c13f7fb1cd00fd8c5bbe5c6ea20dfad09196bd71358cbdc0f5b6448f17bee49fbd9be021d48d9374eadab6d541bad1941631bff4e5515767b74593e8e2ba3921f5248bd5ef0adfbb5dfb1c", @ANYRES32=r4, @ANYBLOB="000000000500"/28]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1b, &(0x7f00000001c0)=0x7fff, 0x4) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f0000000200)=@fragment={0x0, 0x0, 0x4, 0x4, 0x0, 0xbe14, 0x64}, 0x8) r8 = openat$ion(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ion\x00', 0x400040, 0x0) r9 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r9, 0x400, 0x0) ioctl$FICLONE(r8, 0x40049409, r9) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000009378000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) write(r11, &(0x7f00000005c0)="6300000022004721050005006d20002b1f2365d650fdf7000a4a51aadbb3825d8ec3778000be27f1ee839cd53400b000000000ebdddbe5154f1a5f906163caa578b422efe5f37bc06c6868d1d33371dbd0eb0698889e9bb70b61", 0x35) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r7, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab866d89f652c034deedde9c994289df63f47cc46a0ef7df0c1c8373a6e"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r6, &(0x7f0000000140), 0x8fff) 23:57:10 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080), 0x199) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x1f}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB="8cff7cf9080000005380204c696e7578160000003a0000000002ab000082570040000000000000deecffff00002c01000098030000000000005cc82dddcf99154a1605b73b8459dcd4fbbcdec78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb738cdecded722c7cf4199ce6f79b647b5e6da727c9816bca7d72263ca2b4555175772fac124aaa0c000000ff3e68d55d908e9cbc2cee091dadede90182ca29198a64492a43d7337be15b6658ebb38fbf2729be9eabdc51e3000014e6189aa25cfc0cce0e0e30876d4859cd413f4169d18caefa108d01a84af9aa3e56c2594d3c6c756e7cafe8d864edd9d100e5ba7f71e251ee5a41eac8ab6dc117ac27fb6c90b58c167615f73cdb23e37e5b00800000e9645778e48fc4daadf592eef540fcf2abec0181fa3c3c8049ba2fef964cdd06d4158a30943d9e4066cd62be59bf7c1c09601ea6d8b5000000000000fb835b908e4860850711e3ee87c7bde54dd0aee135b191763cdef3c9dc214e001d23b1ab2e759c837455967788de5f185c0c84b379b4b210e390e87592b3a0f973f41bd457abb852b3fb00860d75a8d2c5151aa7786de7ab4f1854b456d4ddcec9ad357d1aab842df084d907f675f668b92beeaf1fa0037a7f565b292938f1acb2e00bbb9642891c4b59e769228ead65009d9f8ffe361cb9dc992a499ea28906f721a311117ebf54a5e879e37114068b1009b0839dae6079303ccc83"], 0x209) sendfile(r2, r5, 0x0, 0xa5cc554) [ 357.627472] audit: type=1400 audit(1574899030.983:232): avc: denied { create } for pid=11255 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 357.675735] audit: type=1400 audit(1574899031.033:233): avc: denied { create } for pid=11230 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:11 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 358.288668] audit: type=1400 audit(1574899031.643:234): avc: denied { create } for pid=11268 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:13 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:13 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) 23:57:13 executing program 3: socket$inet6(0xa, 0x80003, 0xff) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x2000003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000240)="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", 0x1000, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 23:57:13 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd"], 0x1}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0xe, 0x0, 0x74e003}}) 23:57:13 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f000000d040)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='\'', 0x1}], 0x1, &(0x7f00000014c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 23:57:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 23:57:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 23:57:13 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) mkdir(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="000fedc95336ccdcf4a415fbb5090000006b53ffc29c81d0686c90cf2795c7c12ab3e12803060104646bcfd3955490d86365d9f9dd2125b56b5532aba54c08368832330677565a14589c"], 0x2) fallocate(r6, 0x0, 0x0, 0x8020003) 23:57:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x2cb, 0x220007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 23:57:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'vxcan1\x00', 0x8000}) [ 360.597030] audit_printk_skb: 3 callbacks suppressed [ 360.614400] audit: type=1400 audit(1574899033.953:236): avc: denied { create } for pid=11279 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:16 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x387) 23:57:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 23:57:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @loopback}}}, 0x108) 23:57:16 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x8, 0x4) 23:57:16 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 23:57:16 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 23:57:16 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fstat(r0, &(0x7f00000000c0)) 23:57:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 23:57:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x8ea4983c6ab4517b, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x290}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x0) [ 363.613196] audit: type=1400 audit(1574899036.963:237): avc: denied { create } for pid=11352 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 363.646558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 363.654148] audit: type=1400 audit(1574899037.003:238): avc: denied { create } for pid=11326 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 363.683076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 363.683849] audit: type=1400 audit(1574899037.043:239): avc: denied { create } for pid=11352 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:19 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') lseek(r0, 0x0, 0x1) 23:57:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$key(0xf, 0x3, 0x2) 23:57:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:19 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x5, &(0x7f0000001c80)=ANY=[@ANYBLOB='f'], 0x1) 23:57:19 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:19 executing program 5: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000740)={0x8, 0x0, &(0x7f00000005c0)=[@decrefs], 0x0, 0x0, 0x0}) 23:57:19 executing program 1: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 366.580190] binder: 11374:11377 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 366.592244] vmalloc: allocation failure: 0 bytes [ 366.604499] syz-executor.1: page allocation failure: order:0, mode:0x24000c2 [ 366.618369] binder: 11374:11384 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 366.621014] CPU: 1 PID: 11380 Comm: syz-executor.1 Not tainted 4.4.174+ #4 [ 366.621028] 0000000000000000 64d491175ea2a24d ffff8801ba65f9f0 ffffffff81aad1a1 [ 366.621038] 1ffff100374cbf41 ffff8800b4898000 00000000024000c2 0000000000000000 [ 366.621049] ffffffff82895080 ffff8801ba65fb00 ffffffff8148c0cb ffffffff00000001 [ 366.621051] Call Trace: [ 366.621068] [] dump_stack+0xc1/0x120 [ 366.621080] [] warn_alloc_failed.cold+0x78/0x99 [ 366.621091] [] ? zone_watermark_ok_safe+0x290/0x290 23:57:20 executing program 1: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 366.621100] [] ? sel_write_load+0x9e/0xf90 [ 366.621108] [] __vmalloc_node_range+0x365/0x650 [ 366.621116] [] ? check_preemption_disabled+0x3c/0x200 [ 366.621122] [] ? check_preemption_disabled+0x3c/0x200 [ 366.621129] [] ? task_has_security+0x130/0x270 [ 366.621136] [] vmalloc+0x5c/0x70 [ 366.621142] [] ? sel_write_load+0x119/0xf90 [ 366.621149] [] sel_write_load+0x119/0xf90 23:57:20 executing program 1: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 366.621156] [] ? sel_read_bool+0x240/0x240 [ 366.621165] [] ? trace_hardirqs_on+0x10/0x10 [ 366.621172] [] __vfs_write+0x116/0x3d0 [ 366.621179] [] ? sel_read_bool+0x240/0x240 [ 366.621185] [] ? __vfs_read+0x3c0/0x3c0 [ 366.621193] [] ? check_preemption_disabled+0x3c/0x200 [ 366.621199] [] ? check_preemption_disabled+0x3c/0x200 [ 366.621208] [] ? rcu_read_lock_sched_held+0x10b/0x130 23:57:20 executing program 1: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 366.621216] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 366.621223] [] ? __sb_start_write+0x14f/0x310 [ 366.621230] [] vfs_write+0x182/0x4e0 [ 366.621237] [] SyS_write+0xdc/0x1c0 [ 366.621243] [] ? SyS_read+0x1c0/0x1c0 [ 366.621252] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 366.621261] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 366.621263] Mem-Info: [ 366.621285] active_anon:189192 inactive_anon:12595 isolated_anon:0 23:57:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000104c0)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) [ 366.621285] active_file:6297 inactive_file:18702 isolated_file:0 [ 366.621285] unevictable:0 dirty:136 writeback:0 unstable:0 [ 366.621285] slab_reclaimable:7215 slab_unreclaimable:64714 [ 366.621285] mapped:68124 shmem:12733 pagetables:6802 bounce:0 [ 366.621285] free:1273288 free_pcp:433 free_cma:0 [ 366.621315] DMA32 free:2325816kB min:4696kB low:5868kB high:7044kB active_anon:348648kB inactive_anon:23628kB active_file:11592kB inactive_file:31740kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:160kB writeback:0kB mapped:124404kB shmem:23676kB slab_reclaimable:13240kB slab_unreclaimable:118188kB kernel_stack:5632kB pagetables:12888kB unstable:0kB bounce:0kB free_pcp:1024kB local_pcp:488kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 366.621323] lowmem_reserve[]: 0 3504 3504 [ 366.621353] Normal free:2767336kB min:5580kB low:6972kB high:8368kB active_anon:408120kB inactive_anon:26752kB active_file:13596kB inactive_file:43068kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:384kB writeback:0kB mapped:148092kB shmem:27256kB slab_reclaimable:15620kB slab_unreclaimable:140668kB kernel_stack:6624kB pagetables:14320kB unstable:0kB bounce:0kB free_pcp:708kB local_pcp:184kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 366.621361] lowmem_reserve[]: 0 0 0 [ 366.621412] DMA32: 524*4kB (UE) 507*8kB (UME) 337*16kB (UE) 65*32kB (UME) 59*64kB (UME) 63*128kB (UME) 130*256kB (UM) 54*512kB (UM) 17*1024kB (UM) 9*2048kB (UME) 538*4096kB (UM) = 2325880kB [ 366.621460] Normal: 616*4kB (UME) 309*8kB (UE) 402*16kB (UE) 64*32kB (UME) 83*64kB (UME) 67*128kB (UME) 165*256kB (UM) 67*512kB (UME) 23*1024kB (UME) 9*2048kB (UME) 640*4096kB (UM) = 2767272kB [ 366.621464] 37731 total pagecache pages [ 366.621470] 0 pages in swap cache [ 366.621475] Swap cache stats: add 0, delete 0, find 0/0 [ 366.621477] Free swap = 0kB [ 366.621480] Total swap = 0kB [ 366.621482] 1965979 pages RAM [ 366.621485] 0 pages HighMem/MovableOnly [ 366.621487] 313294 pages reserved [ 366.671345] audit: type=1400 audit(1574899040.023:240): avc: denied { create } for pid=11362 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 366.738790] vmalloc: allocation failure: 0 bytes [ 366.738795] syz-executor.1: page allocation failure: order:0, mode:0x24000c2 [ 366.738803] CPU: 1 PID: 11393 Comm: syz-executor.1 Not tainted 4.4.174+ #4 [ 366.738815] 0000000000000000 8de1d686069cd53d ffff8801d3e0f9f0 ffffffff81aad1a1 [ 366.738824] 1ffff1003a7c1f41 ffff8800b9eb97c0 00000000024000c2 0000000000000000 [ 366.738834] ffffffff82895080 ffff8801d3e0fb00 ffffffff8148c0cb ffffffff00000001 [ 366.738836] Call Trace: [ 366.738855] [] dump_stack+0xc1/0x120 [ 366.738867] [] warn_alloc_failed.cold+0x78/0x99 [ 366.738876] [] ? zone_watermark_ok_safe+0x290/0x290 [ 366.738885] [] ? sel_write_load+0x9e/0xf90 [ 366.738895] [] __vmalloc_node_range+0x365/0x650 [ 366.738903] [] ? check_preemption_disabled+0x3c/0x200 [ 366.738910] [] ? check_preemption_disabled+0x3c/0x200 [ 366.738917] [] ? task_has_security+0x130/0x270 [ 366.738923] [] vmalloc+0x5c/0x70 [ 366.738930] [] ? sel_write_load+0x119/0xf90 [ 366.738936] [] sel_write_load+0x119/0xf90 [ 366.738943] [] ? sel_read_bool+0x240/0x240 [ 366.738952] [] ? trace_hardirqs_on+0x10/0x10 [ 366.738959] [] __vfs_write+0x116/0x3d0 [ 366.738966] [] ? sel_read_bool+0x240/0x240 [ 366.738972] [] ? __vfs_read+0x3c0/0x3c0 [ 366.738979] [] ? check_preemption_disabled+0x3c/0x200 [ 366.738986] [] ? check_preemption_disabled+0x3c/0x200 [ 366.738994] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 366.739001] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 366.739009] [] ? __sb_start_write+0x14f/0x310 [ 366.739016] [] vfs_write+0x182/0x4e0 [ 366.739022] [] SyS_write+0xdc/0x1c0 [ 366.739029] [] ? SyS_read+0x1c0/0x1c0 [ 366.739038] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 366.739046] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 366.739383] Mem-Info: [ 366.739405] active_anon:193342 inactive_anon:9095 isolated_anon:0 [ 366.739405] active_file:6297 inactive_file:18702 isolated_file:0 [ 366.739405] unevictable:0 dirty:136 writeback:0 unstable:0 [ 366.739405] slab_reclaimable:7215 slab_unreclaimable:64686 [ 366.739405] mapped:68124 shmem:13251 pagetables:6876 bounce:0 [ 366.739405] free:1272683 free_pcp:421 free_cma:0 [ 366.739437] DMA32 free:2325140kB min:4696kB low:5868kB high:7044kB active_anon:356548kB inactive_anon:16628kB active_file:11592kB inactive_file:31740kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:160kB writeback:0kB mapped:124404kB shmem:24268kB slab_reclaimable:13240kB slab_unreclaimable:118080kB kernel_stack:5632kB pagetables:13036kB unstable:0kB bounce:0kB free_pcp:1116kB local_pcp:580kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 366.739445] lowmem_reserve[]: 0 3504 3504 [ 366.739474] Normal free:2765592kB min:5580kB low:6972kB high:8368kB active_anon:416820kB inactive_anon:19752kB active_file:13596kB inactive_file:43068kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:384kB writeback:0kB mapped:148092kB shmem:28736kB slab_reclaimable:15620kB slab_unreclaimable:140664kB kernel_stack:6624kB pagetables:14468kB unstable:0kB bounce:0kB free_pcp:568kB local_pcp:44kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 366.739482] lowmem_reserve[]: 0 0 0 [ 366.739528] DMA32: 525*4kB (UME) 506*8kB (UE) 339*16kB (UE) 43*32kB (UME) 59*64kB (UME) 63*128kB (UME) 130*256kB (UM) 54*512kB (UM) 17*1024kB (UM) 9*2048kB (UME) 538*4096kB (UM) = 2325204kB [ 366.739775] Normal: 616*4kB (UME) 312*8kB (UE) 404*16kB (UME) 17*32kB (UME) 82*64kB (ME) 65*128kB (UME) 165*256kB (UM) 67*512kB (UME) 23*1024kB (UME) 9*2048kB (UME) 640*4096kB (UM) = 2765504kB [ 366.739778] 38249 total pagecache pages [ 366.739782] 0 pages in swap cache [ 366.739787] Swap cache stats: add 0, delete 0, find 0/0 [ 366.739789] Free swap = 0kB [ 366.739791] Total swap = 0kB [ 366.739794] 1965979 pages RAM [ 366.739796] 0 pages HighMem/MovableOnly [ 366.739799] 313294 pages reserved [ 366.779590] vmalloc: allocation failure: 0 bytes [ 366.779595] syz-executor.1: page allocation failure: order:0, mode:0x24000c2 [ 366.779604] CPU: 1 PID: 11398 Comm: syz-executor.1 Not tainted 4.4.174+ #4 [ 366.779616] 0000000000000000 d403af8f9b50e4a6 ffff8800a898f9f0 ffffffff81aad1a1 [ 366.779625] 1ffff10015131f41 ffff8801d8d14740 00000000024000c2 0000000000000000 [ 366.779636] ffffffff82895080 ffff8800a898fb00 ffffffff8148c0cb ffffffff00000001 [ 366.779639] Call Trace: [ 366.779654] [] dump_stack+0xc1/0x120 [ 366.779665] [] warn_alloc_failed.cold+0x78/0x99 [ 366.779673] [] ? zone_watermark_ok_safe+0x290/0x290 [ 366.779682] [] ? sel_write_load+0x9e/0xf90 [ 366.779693] [] __vmalloc_node_range+0x365/0x650 [ 366.779702] [] ? check_preemption_disabled+0x3c/0x200 [ 366.779708] [] ? check_preemption_disabled+0x3c/0x200 [ 366.779715] [] ? task_has_security+0x130/0x270 [ 366.779722] [] vmalloc+0x5c/0x70 [ 366.779728] [] ? sel_write_load+0x119/0xf90 [ 366.779735] [] sel_write_load+0x119/0xf90 [ 366.779742] [] ? sel_read_bool+0x240/0x240 [ 366.779750] [] ? trace_hardirqs_on+0x10/0x10 [ 366.779757] [] __vfs_write+0x116/0x3d0 [ 366.779764] [] ? sel_read_bool+0x240/0x240 [ 366.779770] [] ? __vfs_read+0x3c0/0x3c0 [ 366.779781] [] ? check_preemption_disabled+0x3c/0x200 [ 366.779789] [] ? check_preemption_disabled+0x3c/0x200 [ 366.779798] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 366.779806] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 366.779813] [] ? __sb_start_write+0x14f/0x310 [ 366.779820] [] vfs_write+0x182/0x4e0 [ 366.779827] [] SyS_write+0xdc/0x1c0 [ 366.779834] [] ? SyS_read+0x1c0/0x1c0 [ 366.779843] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 366.779852] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 366.780505] Mem-Info: [ 366.780527] active_anon:193367 inactive_anon:9095 isolated_anon:0 [ 366.780527] active_file:6297 inactive_file:18702 isolated_file:0 [ 366.780527] unevictable:0 dirty:136 writeback:0 unstable:0 [ 366.780527] slab_reclaimable:7215 slab_unreclaimable:64686 [ 366.780527] mapped:68161 shmem:13251 pagetables:6876 bounce:0 [ 366.780527] free:1272560 free_pcp:408 free_cma:0 [ 366.780565] DMA32 free:2324792kB min:4696kB low:5868kB high:7044kB active_anon:356648kB inactive_anon:16628kB active_file:11592kB inactive_file:31740kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:160kB writeback:0kB mapped:124404kB shmem:24268kB slab_reclaimable:13240kB slab_unreclaimable:118080kB kernel_stack:5632kB pagetables:13036kB unstable:0kB bounce:0kB free_pcp:816kB local_pcp:280kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 366.780573] lowmem_reserve[]: 0 3504 3504 [ 366.780599] Normal free:2765448kB min:5580kB low:6972kB high:8368kB active_anon:416820kB inactive_anon:19752kB active_file:13596kB inactive_file:43068kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:384kB writeback:0kB mapped:148240kB shmem:28736kB slab_reclaimable:15620kB slab_unreclaimable:140664kB kernel_stack:6624kB pagetables:14468kB unstable:0kB bounce:0kB free_pcp:816kB local_pcp:292kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 366.780606] lowmem_reserve[]: 0 0 0 [ 366.780658] DMA32: 524*4kB (UE) 507*8kB (UME) 339*16kB (UE) 32*32kB (UME) 59*64kB (UME) 63*128kB (UME) 130*256kB (UM) 54*512kB (UM) 17*1024kB (UM) 9*2048kB (UME) 538*4096kB (UM) = 2324856kB [ 366.780703] Normal: 584*4kB (UE) 313*8kB (UME) 404*16kB (UME) 17*32kB (UME) 83*64kB (UME) 65*128kB (UME) 165*256kB (UM) 67*512kB (UME) 23*1024kB (UME) 9*2048kB (UME) 640*4096kB (UM) = 2765448kB [ 366.780705] 38249 total pagecache pages [ 366.780709] 0 pages in swap cache [ 366.780713] Swap cache stats: add 0, delete 0, find 0/0 [ 366.780715] Free swap = 0kB [ 366.780717] Total swap = 0kB [ 366.780720] 1965979 pages RAM [ 366.780722] 0 pages HighMem/MovableOnly [ 366.780724] 313294 pages reserved [ 366.828338] vmalloc: allocation failure: 0 bytes [ 366.828343] syz-executor.1: page allocation failure: order:0, mode:0x24000c2 [ 366.828352] CPU: 1 PID: 11403 Comm: syz-executor.1 Not tainted 4.4.174+ #4 [ 366.828364] 0000000000000000 b93e7daf19e044f8 ffff8801d10df9f0 ffffffff81aad1a1 [ 366.828375] 1ffff1003a21bf41 ffff8801d5f4df00 00000000024000c2 0000000000000000 [ 366.828385] ffffffff82895080 ffff8801d10dfb00 ffffffff8148c0cb ffffffff00000001 [ 366.828388] Call Trace: [ 366.828401] [] dump_stack+0xc1/0x120 [ 366.828411] [] warn_alloc_failed.cold+0x78/0x99 [ 366.828420] [] ? zone_watermark_ok_safe+0x290/0x290 [ 366.828428] [] ? sel_write_load+0x9e/0xf90 [ 366.828437] [] __vmalloc_node_range+0x365/0x650 [ 366.828446] [] ? check_preemption_disabled+0x3c/0x200 [ 366.828453] [] ? check_preemption_disabled+0x3c/0x200 [ 366.828460] [] ? task_has_security+0x130/0x270 [ 366.828467] [] vmalloc+0x5c/0x70 [ 366.828473] [] ? sel_write_load+0x119/0xf90 [ 366.828480] [] sel_write_load+0x119/0xf90 [ 366.828487] [] ? sel_read_bool+0x240/0x240 [ 366.828495] [] ? trace_hardirqs_on+0x10/0x10 [ 366.828502] [] __vfs_write+0x116/0x3d0 [ 366.828509] [] ? sel_read_bool+0x240/0x240 [ 366.828515] [] ? __vfs_read+0x3c0/0x3c0 [ 366.828522] [] ? check_preemption_disabled+0x3c/0x200 [ 366.828529] [] ? check_preemption_disabled+0x3c/0x200 [ 366.828538] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 366.828545] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 366.828553] [] ? __sb_start_write+0x14f/0x310 [ 366.828559] [] vfs_write+0x182/0x4e0 [ 366.828566] [] SyS_write+0xdc/0x1c0 [ 366.828572] [] ? SyS_read+0x1c0/0x1c0 [ 366.828582] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 366.828590] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 366.828593] Mem-Info: [ 366.828612] active_anon:193392 inactive_anon:9095 isolated_anon:0 [ 366.828612] active_file:6297 inactive_file:18702 isolated_file:0 [ 366.828612] unevictable:0 dirty:136 writeback:0 unstable:0 [ 366.828612] slab_reclaimable:7215 slab_unreclaimable:64717 [ 366.828612] mapped:68124 shmem:13251 pagetables:6913 bounce:0 [ 366.828612] free:1272478 free_pcp:425 free_cma:0 [ 366.828639] DMA32 free:2324776kB min:4696kB low:5868kB high:7044kB active_anon:356648kB inactive_anon:16628kB active_file:11592kB inactive_file:31740kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:160kB writeback:0kB mapped:124404kB shmem:24268kB slab_reclaimable:13240kB slab_unreclaimable:118076kB kernel_stack:5632kB pagetables:13036kB unstable:0kB bounce:0kB free_pcp:980kB local_pcp:444kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 366.828647] lowmem_reserve[]: 0 3504 3504 [ 366.828672] Normal free:2765136kB min:5580kB low:6972kB high:8368kB active_anon:416920kB inactive_anon:19752kB active_file:13596kB inactive_file:43068kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:384kB writeback:0kB mapped:148092kB shmem:28736kB slab_reclaimable:15620kB slab_unreclaimable:140792kB kernel_stack:6624kB pagetables:14616kB unstable:0kB bounce:0kB free_pcp:720kB local_pcp:196kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 366.828680] lowmem_reserve[]: 0 0 0 [ 366.828735] DMA32: 524*4kB (UE) 509*8kB (UME) 339*16kB (UE) 34*32kB (UME) 59*64kB (UME) 63*128kB (UME) 130*256kB (UM) 54*512kB (UM) 17*1024kB (UM) 9*2048kB (UME) 538*4096kB (UM) = 2324936kB [ 366.828791] Normal: 554*4kB (UME) 316*8kB (UME) 404*16kB (UME) 8*32kB (UE) 83*64kB (UME) 65*128kB (UME) 165*256kB (UM) 67*512kB (UME) 23*1024kB (UME) 9*2048kB (UME) 640*4096kB (UM) = 2765064kB [ 366.828793] 38249 total pagecache pages [ 366.828798] 0 pages in swap cache [ 366.828802] Swap cache stats: add 0, delete 0, find 0/0 [ 366.828804] Free swap = 0kB [ 366.828806] Total swap = 0kB [ 366.828809] 1965979 pages RAM [ 366.828812] 0 pages HighMem/MovableOnly [ 366.828814] 313294 pages reserved 23:57:22 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:57:22 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000005c0)) 23:57:22 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xa0000, 0x0) 23:57:22 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:22 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000000)) 23:57:22 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) 23:57:23 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 23:57:23 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@local, 0x0, 0x0, 0x0, 0x4}, 0xfffffffffffffe8d) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:57:23 executing program 1: 23:57:23 executing program 1: [ 369.697214] audit: type=1400 audit(1574899043.053:241): avc: denied { create } for pid=11413 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:25 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x9, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:57:25 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x257) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000dc0)=[{&(0x7f0000000c80)=""/133, 0x85}], 0x1, 0x0) 23:57:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000104c0)='.\x00', 0x0, 0x0) readv(r0, &(0x7f0000002cc0)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1) 23:57:26 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:26 executing program 5: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:57:26 executing program 1: 23:57:26 executing program 3: [ 372.599040] audit: type=1400 audit(1574899045.953:242): avc: denied { create } for pid=11456 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:26 executing program 1: 23:57:26 executing program 1: 23:57:26 executing program 1: [ 372.650896] vmalloc: allocation failure: 0 bytes [ 372.657875] syz-executor.5: page allocation failure: order:0, mode:0x24000c2 [ 372.666170] CPU: 0 PID: 11473 Comm: syz-executor.5 Not tainted 4.4.174+ #4 [ 372.673213] 0000000000000000 02659ca2dd489343 ffff8800a4e3f9f0 ffffffff81aad1a1 [ 372.681287] 1ffff100149c7f41 ffff8800b5968000 00000000024000c2 0000000000000000 [ 372.689390] ffffffff82895080 ffff8800a4e3fb00 ffffffff8148c0cb ffffffff00000001 [ 372.697471] Call Trace: [ 372.700066] [] dump_stack+0xc1/0x120 [ 372.705446] [] warn_alloc_failed.cold+0x78/0x99 [ 372.711784] [] ? zone_watermark_ok_safe+0x290/0x290 [ 372.718480] [] ? sel_write_load+0x9e/0xf90 [ 372.724390] [] __vmalloc_node_range+0x365/0x650 [ 372.730714] [] ? check_preemption_disabled+0x3c/0x200 [ 372.737572] [] ? check_preemption_disabled+0x3c/0x200 [ 372.744426] [] ? task_has_security+0x130/0x270 [ 372.750679] [] vmalloc+0x5c/0x70 [ 372.755773] [] ? sel_write_load+0x119/0xf90 [ 372.761742] [] sel_write_load+0x119/0xf90 [ 372.767544] [] ? sel_read_bool+0x240/0x240 [ 372.773435] [] ? trace_hardirqs_on+0x10/0x10 [ 372.779488] [] __vfs_write+0x116/0x3d0 [ 372.785107] [] ? sel_read_bool+0x240/0x240 [ 372.790979] [] ? __vfs_read+0x3c0/0x3c0 [ 372.796607] [] ? check_preemption_disabled+0x3c/0x200 [ 372.803579] [] ? check_preemption_disabled+0x3c/0x200 [ 372.813171] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 372.820098] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 372.826691] [] ? __sb_start_write+0x14f/0x310 [ 372.832819] [] vfs_write+0x182/0x4e0 [ 372.838170] [] SyS_write+0xdc/0x1c0 [ 372.843479] [] ? SyS_read+0x1c0/0x1c0 [ 372.848919] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 372.855418] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 372.863734] Mem-Info: [ 372.866347] active_anon:189254 inactive_anon:9071 isolated_anon:0 [ 372.866347] active_file:6316 inactive_file:18702 isolated_file:0 [ 372.866347] unevictable:0 dirty:156 writeback:0 unstable:0 [ 372.866347] slab_reclaimable:7059 slab_unreclaimable:64673 [ 372.866347] mapped:68124 shmem:9181 pagetables:6847 bounce:0 [ 372.866347] free:1276812 free_pcp:518 free_cma:0 [ 372.901181] DMA32 free:2332752kB min:4696kB low:5868kB high:7044kB active_anon:348748kB inactive_anon:16632kB active_file:11592kB inactive_file:31740kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:160kB writeback:0kB mapped:124404kB shmem:16576kB slab_reclaimable:12936kB slab_unreclaimable:118536kB kernel_stack:5824kB pagetables:13064kB unstable:0kB bounce:0kB free_pcp:872kB local_pcp:160kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 372.947664] lowmem_reserve[]: 0 3504 3504 [ 372.952367] Normal free:2774624kB min:5580kB low:6972kB high:8368kB active_anon:408268kB inactive_anon:19652kB active_file:13672kB inactive_file:43068kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:464kB writeback:0kB mapped:148092kB shmem:20148kB slab_reclaimable:15300kB slab_unreclaimable:140156kB kernel_stack:6816kB pagetables:14324kB unstable:0kB bounce:0kB free_pcp:1196kB local_pcp:516kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 372.998988] lowmem_reserve[]: 0 0 0 [ 373.003127] DMA32: 720*4kB (UME) 770*8kB (UME) 516*16kB (UME) 115*32kB (UME) 53*64kB (ME) 59*128kB (UME) 128*256kB (UM) 54*512kB (UM) 16*1024kB (UM) 8*2048kB (UME) 539*4096kB (UM) = 2332848kB [ 373.023332] Normal: 924*4kB (UME) 580*8kB (UME) 613*16kB (UME) 105*32kB (UME) 86*64kB (UME) 56*128kB (UME) 165*256kB (UM) 68*512kB (UME) 23*1024kB (UME) 9*2048kB (UME) 640*4096kB (UM) = 2774656kB [ 373.045439] 34201 total pagecache pages [ 373.049397] 0 pages in swap cache [ 373.052830] Swap cache stats: add 0, delete 0, find 0/0 [ 373.058210] Free swap = 0kB [ 373.061218] Total swap = 0kB [ 373.064257] 1965979 pages RAM [ 373.067347] 0 pages HighMem/MovableOnly [ 373.071298] 313294 pages reserved [ 373.077443] vmalloc: allocation failure: 0 bytes [ 373.082224] syz-executor.5: page allocation failure: order:0, mode:0x24000c2 [ 373.089555] CPU: 1 PID: 11481 Comm: syz-executor.5 Not tainted 4.4.174+ #4 [ 373.096559] 0000000000000000 c6408308fc65ca21 ffff8800b5b679f0 ffffffff81aad1a1 [ 373.104583] 1ffff10016b6cf41 ffff8801d1c38000 00000000024000c2 0000000000000000 [ 373.112648] ffffffff82895080 ffff8800b5b67b00 ffffffff8148c0cb ffffffff00000001 [ 373.120677] Call Trace: [ 373.123338] [] dump_stack+0xc1/0x120 [ 373.128712] [] warn_alloc_failed.cold+0x78/0x99 [ 373.135073] [] ? zone_watermark_ok_safe+0x290/0x290 [ 373.141735] [] ? sel_write_load+0x9e/0xf90 [ 373.147612] [] __vmalloc_node_range+0x365/0x650 [ 373.154029] [] ? check_preemption_disabled+0x3c/0x200 [ 373.160878] [] ? check_preemption_disabled+0x3c/0x200 [ 373.167717] [] ? task_has_security+0x130/0x270 [ 373.173940] [] vmalloc+0x5c/0x70 [ 373.178999] [] ? sel_write_load+0x119/0xf90 [ 373.184982] [] sel_write_load+0x119/0xf90 [ 373.190772] [] ? sel_read_bool+0x240/0x240 [ 373.196653] [] ? trace_hardirqs_on+0x10/0x10 [ 373.202699] [] __vfs_write+0x116/0x3d0 [ 373.208221] [] ? sel_read_bool+0x240/0x240 [ 373.214097] [] ? __vfs_read+0x3c0/0x3c0 [ 373.219710] [] ? check_preemption_disabled+0x3c/0x200 [ 373.226533] [] ? check_preemption_disabled+0x3c/0x200 [ 373.233355] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 373.240189] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 373.246759] [] ? __sb_start_write+0x14f/0x310 [ 373.252899] [] vfs_write+0x182/0x4e0 [ 373.258248] [] SyS_write+0xdc/0x1c0 [ 373.263512] [] ? SyS_read+0x1c0/0x1c0 [ 373.268946] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 373.275425] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 373.282142] Mem-Info: [ 373.284748] active_anon:189266 inactive_anon:9071 isolated_anon:0 [ 373.284748] active_file:6318 inactive_file:18702 isolated_file:0 [ 373.284748] unevictable:0 dirty:163 writeback:0 unstable:0 [ 373.284748] slab_reclaimable:7059 slab_unreclaimable:64673 [ 373.284748] mapped:68124 shmem:9181 pagetables:6847 bounce:0 [ 373.284748] free:1276868 free_pcp:508 free_cma:0 [ 373.318770] DMA32 free:2332880kB min:4696kB low:5868kB high:7044kB active_anon:348760kB inactive_anon:16632kB active_file:11596kB inactive_file:31740kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:188kB writeback:0kB mapped:124404kB shmem:16576kB slab_reclaimable:12936kB slab_unreclaimable:118536kB kernel_stack:5728kB pagetables:13064kB unstable:0kB bounce:0kB free_pcp:836kB local_pcp:696kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 373.365126] lowmem_reserve[]: 0 3504 3504 [ 373.369820] Normal free:2774656kB min:5580kB low:6972kB high:8368kB active_anon:408304kB inactive_anon:19652kB active_file:13676kB inactive_file:43068kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:464kB writeback:0kB mapped:148092kB shmem:20148kB slab_reclaimable:15300kB slab_unreclaimable:140156kB kernel_stack:6784kB pagetables:14324kB unstable:0kB bounce:0kB free_pcp:1196kB local_pcp:680kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 373.416647] lowmem_reserve[]: 0 0 0 [ 373.420787] DMA32: 720*4kB (UME) 770*8kB (UME) 516*16kB (UME) 114*32kB (UME) 53*64kB (ME) 59*128kB (UME) 128*256kB (UM) 54*512kB (UM) 16*1024kB (UM) 8*2048kB (UME) 539*4096kB (UM) = 2332816kB [ 373.441021] Normal: 924*4kB (UME) 580*8kB (UME) 613*16kB (UME) 105*32kB (UME) 86*64kB (UME) 56*128kB (UME) 165*256kB (UM) 68*512kB (UME) 23*1024kB (UME) 9*2048kB (UME) 640*4096kB (UM) = 2774656kB [ 373.461623] 34207 total pagecache pages [ 373.465613] 0 pages in swap cache [ 373.469054] Swap cache stats: add 0, delete 0, find 0/0 [ 373.474441] Free swap = 0kB [ 373.477448] Total swap = 0kB [ 373.480463] 1965979 pages RAM [ 373.483581] 0 pages HighMem/MovableOnly [ 373.487547] 313294 pages reserved 23:57:28 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:28 executing program 1: 23:57:28 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:28 executing program 3: 23:57:28 executing program 3: 23:57:29 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:29 executing program 5: 23:57:29 executing program 1: 23:57:29 executing program 3: [ 375.606236] audit: type=1400 audit(1574899048.963:243): avc: denied { create } for pid=11487 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:29 executing program 1: 23:57:29 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:29 executing program 5: 23:57:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:31 executing program 3: 23:57:31 executing program 1: 23:57:31 executing program 5: 23:57:31 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:31 executing program 1: 23:57:31 executing program 5: 23:57:32 executing program 3: 23:57:32 executing program 5: 23:57:32 executing program 1: 23:57:32 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:32 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:32 executing program 3: 23:57:32 executing program 1: 23:57:32 executing program 5: 23:57:32 executing program 3: [ 378.757737] audit: type=1400 audit(1574899052.113:244): avc: denied { create } for pid=11509 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:32 executing program 5: 23:57:32 executing program 1: 23:57:32 executing program 3: 23:57:32 executing program 5: 23:57:32 executing program 1: [ 378.913925] audit: type=1400 audit(1574899052.263:245): avc: denied { create } for pid=11542 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:35 executing program 3: 23:57:35 executing program 5: 23:57:35 executing program 1: 23:57:35 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:35 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:35 executing program 3: 23:57:35 executing program 1: 23:57:35 executing program 5: 23:57:35 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) mkdir(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x8020003) 23:57:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020003) 23:57:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) [ 381.807786] audit: type=1400 audit(1574899055.163:246): avc: denied { create } for pid=11549 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 381.870884] input: syz1 as /devices/virtual/input/input28 23:57:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 23:57:35 executing program 1: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) socket(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000600)='SEG6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [], 0x19}, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 382.439901] audit: type=1400 audit(1574899055.793:247): avc: denied { create } for pid=11617 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:38 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:38 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:38 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 23:57:38 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:38 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 384.834212] audit: type=1400 audit(1574899058.193:248): avc: denied { create } for pid=11633 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:38 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:38 executing program 5: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x0, 0x0) accept$inet(r2, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, 0x0, 0x2, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) open(0x0, 0x41, 0x8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r7) ioctl$TUNSETLINK(r7, 0x400454cd, 0x8) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r4, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9, 0x0, 0x200, 0x0, 0x7, 0x8001}, &(0x7f0000000140)={0x0, 0x7, 0x7b, 0xffff, 0xfffffffffffffff8, 0x35b0, 0x303, 0x8}, &(0x7f0000000180)={0x3, 0x2af0, 0x0, 0x1, 0x0, 0x1}, &(0x7f0000000380), &(0x7f0000000440)={0x0}) nanosleep(&(0x7f0000000100), 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 385.130715] audit: type=1400 audit(1574899058.483:249): avc: denied { create } for pid=11681 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:38 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 385.421823] audit: type=1400 audit(1574899058.773:250): avc: denied { create } for pid=11700 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:38 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 385.666380] audit: type=1400 audit(1574899059.023:251): avc: denied { create } for pid=11708 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:39 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x11ff}]}, 0x10) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) remap_file_pages(&(0x7f0000432000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = dup(r1) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4800) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cu\x00\x00\x00\x00\x00\x00\x04\x05\x881j\x12v\xb0(\xce\xe3\xbf\xf1\xfa\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r6, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x2003, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000300)={0x90000000}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 385.967055] audit: type=1400 audit(1574899059.323:252): avc: denied { create } for pid=11712 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/softnet_stat\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/245, 0xb5}], 0x1, 0xf0ffff) 23:57:41 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:41 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)={0x1ff, 0x66d, 0x0, 0x2, 0x1, [{0x9, 0x101, 0x4, 0x0, 0x0, 0xd05}]}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x15, 0x4) r3 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r3, &(0x7f0000000100)="01233513c37ea60d37aca5", 0xb) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:57:41 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r4 = dup2(0xffffffffffffffff, r3) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @broadcast, 0x1, 0x8, [@multicast1, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, @multicast1, @rand_addr=0x9, @rand_addr=0x3, @dev={0xac, 0x14, 0x14, 0x28}, @local]}, 0x30) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) r5 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000440)) r6 = epoll_create1(0x0) close(r6) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r7, 0x16) 23:57:41 executing program 5: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x2, 0x2, 0x8, 0x401}, 0xfffffffffffffdf3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe0000501}, 0x80, 0x0}}], 0x26, 0x0) [ 387.818794] binder: 11726:11732 unknown command 0 23:57:41 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x4, 0x0, 0xfffffffffffffffc}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0xffffffffffffffdf, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 387.840189] binder: 11726:11732 ioctl c0306201 20000000 returned -14 [ 387.862929] Dead loop on virtual device ip6_vti0, fix it urgently! [ 387.888631] Dead loop on virtual device ip6_vti0, fix it urgently! [ 387.897729] Dead loop on virtual device ip6_vti0, fix it urgently! [ 387.905765] Dead loop on virtual device ip6_vti0, fix it urgently! [ 387.913504] Dead loop on virtual device ip6_vti0, fix it urgently! 23:57:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x42) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r4 = eventfd2(0xfff, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, 0x0, 0x442, 0x10000, 0x42cf6d26, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff}}, 0xa0) getpid() getgid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000900)=""/247, 0xffffffffffffff66) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) fsetxattr$security_capability(r6, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x1}, {0x0, 0x71f40d98}]}, 0x18, 0x2) r7 = eventfd2(0x0, 0x0) fstat(r7, &(0x7f0000000680)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) [ 387.920910] audit: type=1400 audit(1574899061.273:253): avc: denied { create } for pid=11725 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 387.949392] Dead loop on virtual device ip6_vti0, fix it urgently! 23:57:41 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x67) write$P9_RSTATFS(r0, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x1, 0x4, 0x9, 0x4, 0x6, 0xb7, 0x2, 0x8, 0x200}}, 0x43) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @rand_addr="ffd6f1b9201348544de96b337da295b8", 0x1}, 0x1c) 23:57:41 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f51108000140", 0x18) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x14ffe2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:57:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 388.163812] audit: type=1400 audit(1574899061.513:254): avc: denied { create } for pid=11758 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 388.192021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 388.201599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 388.330731] audit: type=1400 audit(1574899061.683:255): avc: denied { create } for pid=11770 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) dup2(r1, r0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000100)={0xe4e, 0x7ff, 0xba, 0x6, 0x84f}) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 23:57:44 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:44 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x4, 0x0, 0xfffffffffffffffc}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0xffffffffffffffdf, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:57:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xe42, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) fallocate(0xffffffffffffffff, 0x68, 0x101, 0x5) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) socket$inet6(0xa, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 23:57:44 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:44 executing program 3: prctl$PR_SET_FPEXC(0xc, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x18) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x65) write(r2, &(0x7f0000000400)="ff38ffd7356ea9c8e8d66d78698115307e35be8b7b9c298bfe9478ef1685be5c03031c6551a9511ec9bce4c73f8a7597cca9ef685a6fd70eb6e040e481a0e3b2a4a78e48dea91fe541244968a3a886f2d8ff8db24792eadca8992182e5057fec32eeac706b327beaf4a14e0bf29c34fe102b492f64e60d704baa43a3c80d0000f328c244daf8791bc85229793bcb4d3d4ade369bc6fb2b41ef5c49ca30adfc0ca9667e079fd64b9b117b00f76124ba509db0935cd699d12353a9475790486e5afabd4bc3b7", 0xfffffdf4) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40020000000c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0x2310, 0xf, 0x6, 0x200, 0x70bd2b, 0x25dfdbff, {0x2, 0x0, 0x8}, [@generic="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", @nested={0x1040, 0x64, [@typed={0x30, 0x89, @str='posix_acl_accesstrusted+nodev#keyring(self\x00'}, @typed={0x1004, 0x3f, @binary="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"}, @typed={0x8, 0x7e, @pid=r3}]}, @typed={0x8, 0x67, @ipv4=@remote}, @nested={0x1c0, 0x8, [@generic="5fcc04d23ad7236a928ba90d0b11d8f74967445d68643d41ce01774434f689483547ed9e767a0b169b4fd105017735ab68466d3eb13a47c078b6b15ac7811d0963b2aad372ecf5ce86d4bdd371b8172df17fd2b54de71ee8c5da2c4f7a5ba580bbab9ea58faec7233506065f3a730cbc8a9a2e8e0bcaf87a11999aee86aba68b", @typed={0x8, 0x25, @str='\\\x00'}, @typed={0x4, 0x5b}, @generic="05ab32739310539c419ab70d72516a942ad37123feb5035f2e5c2b37b61215c60460848371c3a95dcdd341f11e9558d0cab3b49fdefbe87434e36a2246039f2d952c1e4474ba8df3633b55b43bd45d79fccdc6c283db064634783925142f93f8d640789074f049e40bc312e288807485e98f12c02a6ae973aeecf511234943de18277c6952409f557db484225cf00e0f728bb5421bf8875dd17ee5816d04e80d217bb3e30a006118da54594fcee0f2a324b9214795c23a073739d8f9ee5cf8f72f45f895eae69472074056bc7f102e614e5b031b87c9623c62ca9e19446cde5452c44021efda9c06a490ee05879a0d836ed7270c", @generic="2f237167ed064dab6e82028dbf3d8d8cb84aac33359436a2d68b3e4e9d66169a42b0b3c1bd6cb8345ad0e624480b3db2afc2cdbe3923d3b90e"]}, @nested={0xe8, 0x3a, [@generic="bff8fee6e44b16a239c3969f0d58ce403cd8edec05035fd4be0d38fcf39e88da605a761d797a8d0732eccc152838c39f21d705318e472521b455a9aca8bd4b8cf69cd2", @typed={0x14, 0x1a, @ipv6=@rand_addr="aec8b717ff500471ea0cef13ba2f9c5b"}, @typed={0x6c, 0x62, @binary="e7e057cac6cdcc583698d4ca5911c6ad5a2b45f84a68a487248386261acf995d71cac48207fa6dd0ee79ad3cf2534ad2b4d541cd00b407b8aa84a2f0bafe436e52fd1a701f45e313ffbb0aae5fa015e3c71c479f604f1b2a8dd28ad2e044522ffda94525c1"}, @typed={0x8, 0x59, @fd=r0}, @typed={0x8, 0x5, @pid=0xffffffffffffffff}, @typed={0x8, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x80, @fd=r4}]}, @generic, @typed={0xc, 0x6, @str='vmnet0\x00'}]}, 0x2310}, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) 23:57:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x52d, 0xc001, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="ba04a76fbfed0ca03c533357bb656c6163b1d101f400000291a57f2c2738531686477ffdc9bc6b9d578468c010217e5c8572c57583ee918e3d549e4dcfa94682213f8e86e328f23f58fc83c7690186ae341745ca040000000000000062f7f61b590780d6f297d5b394ab3f4500ea9a985275223b", 0x74, 0x2004c084, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63", 0xc, 0x0, 0x0, 0x337) [ 391.216410] audit: type=1400 audit(1574899064.573:256): avc: denied { create } for pid=11778 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 391.577376] audit: type=1400 audit(1574899064.933:257): avc: denied { create } for pid=11805 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:45 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x4, 0x0, 0xfffffffffffffffc}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0xffffffffffffffdf, 0x0, 0xfffffffffffffffc}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 23:57:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:45 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000340)={@loopback, 0x0}, &(0x7f0000000380)=0x14) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000003c0)=@xdp={0x2c, 0x8, r5, 0x5}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)="f8e041a8c0496b05c7f6e689b71cbff7a898a0fc309446e4b18b1214d6239a20cf", 0x21}, {&(0x7f00000004c0)="be459c04ddc54f7c3514fbac81fca779ee15ed263ac5e6e952e4cba2ea7b8aad3679d8bbee8fac099d34a2", 0x2b}, {&(0x7f0000000500)="e35e55953457d68c605840b9868376d04dc609ce8485f197fa3ff3f229207c656ece03fde5d6f0fcb9e6f668e648942133df413087654ed3fe4a8d1018559471cb81ef0b4303400caab22d53b0cc5b97a87861d0b2157257baf5300ee6a222ee07f0ec00f21426d2a5050a97c655c14b0a9a8462598542e4e8a64184dd64e61fc87217934a06db413742f89b56dd21390f256475cd92cbe3c9bc2fda63ef68d8adc4089f289c9c449bf9e8788238244f", 0xb0}, {&(0x7f00000005c0)="1fafe34181c70f798064a95de93c65cd2c889ddb47590132aa7d36a48c5c397e98223b675d736f6cec4ecb300dfcf84c67f382ea72f4b2403cc9c733276d019af22e2914e0d81f70ccfdf295a0c0b2500ff8b44c2e01eea2f1e302174390175d9d92ec12bcf8818a5209f782e8e187e434c306e1232cc760872401338f9fe74671a155708913dd4d36684b8c1614dbd6d8e3669b0e8b6b1dcff3c52c99b2dab9b5d8fd4cbcad290f23aa1ace1a9e6e286189755e690d00817fbbf86cde86b8", 0xbf}, {&(0x7f0000000680)="c5c53c2a34749f54c95a79248095835fce22e4ca4fd4c739941b0f31facc8919a240afcacec7aca086b2bcab64e36e14abcdcb548978da985e56ca88e3f84b131e59a7f3f371e878d37ac5db97e518fd337cb60060962eff88343cdd6224d2fdb9bfbca992626729ba508c44eb0187be16e2c56361be9252f872552e5764e28b7e180968daf49fbabe78c5e1083f10ecf41d9017947929eef6d3d74881fbbb15bfaa33b7", 0xa4}, {&(0x7f0000000740)="e88b9ab73fc0aca382437825d1cfa42472d9ae35139fcc8138a0cb319f62db5b33a6feda088efc3397db1a567365c219d953c716c44b54af93d2f64717299fc0060e7510f7076fed0daf8aad15eee296a620ea1ce1a73dade67b0d59a800f3aba037", 0x62}, {&(0x7f00000007c0)="89b615e994c17f23219d5be8e9eb8e5865b11de9aea2212e5760ed1dce06e6902005108d59afea62f8217878fb1e5a350c359583870287c085975f7cba4d5ebb75e3eb5f3af1ffacfd8a383d3a1e856060f93f9e4018655d41e57492e6a7fdaff4f56ed9d8faf7fea12db9444bf360b2a860cf1a89faab81933c2182bad1201936f78d7e28c2b403505277d7de0d63e4a028eff32d76e49f9014ddd34cdf103c16ad8359f0060334ea638998", 0xac}, {&(0x7f0000000880)="f1be59cfdee9a1eb943dbcf3f0a2e7ab2e6007bf032213c0e3df9ea52267ce6bdba2812a5dacbcf376e332c00b6ef387c9155b4c63e000f735ba1a83c21e52062855a502d9206b832e9f40ec8d2909cba3c6db00b4c89e3921098818acd3c6fdc1f2fa576a591ed45c715706a6740000692f3d948484bc2e8c4c2753b34a67b8c04ad6dd0ed9165c13711bcb924716bcc95e6ebf0ae2f00f8841055357e999d316ea8888b025761b33219ddf0298b34205f5e4590ec024e2b431091e09adf5d9f77c7e0e111a87c5c5c64ecd3ff6089ec59517757ae7554f34fa6dd47fd8855a0311820bacd8cfb6a77439cb4a51a3e9facab826226fe4", 0xf7}], 0x8, &(0x7f0000000a00)=[@mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0xfff}}], 0x90}, 0x10000) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000000bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878000000000000b47f238adef325bf05d100"], 0x38}, 0x8}, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000080)={0x3f4943, 0x1, 0x7, 0x0, 0x0, [{r3, 0x0, 0x10000}, {r4, 0x0, 0x101}, {r0, 0x0, 0x9}, {0xffffffffffffffff, 0x0, 0x2}, {r6, 0x0, 0x1}, {r7}, {r1, 0x0, 0x1}]}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) gettid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, 0x0, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) ioctl$int_in(r8, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r8, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r8, &(0x7f0000007fc0), 0x800001d, 0x0) [ 392.031882] audit: type=1400 audit(1574899065.383:258): avc: denied { create } for pid=11814 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:47 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRESDEC=0x0], 0x14) r2 = openat$keychord(0xffffffffffffff9c, 0x0, 0x4002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xffffff78) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000040)={0xfff, 0xffffffc1, 0x92cd, 0x8, 0xb, 0x1, 0x4, 0xb9, 0x6, 0x5, 0x81, 0x9}) syz_open_pts(r3, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) tee(r2, r5, 0x100000000, 0x2) fchown(0xffffffffffffffff, 0x0, 0x0) 23:57:47 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xfffffff9}, {0x80000006}]}, 0xfffffffffffffef4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:57:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r9, &(0x7f0000000040)='./file0\x00', 0x0) r10 = getuid() getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r8, r10, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r13, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r16, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0xd6beba02c67dfffb, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f07003d30303030303030303030303030303030303034303030302c757365725f69643d19d6146a246329924ca80785914c9e06b9e6893b4108f273078db85735168f016f81138b466cfd1d0b2435e28625c81d6f3401efaf054f149a5cdfe0db1886e48a3ac29a84e1fc2af544fb9a03076034b9aee36b733bdba5e2f11b7dc87e304b7221cf8312a7eba32e691f791a1fa5c307bde11256563d7600fa6ea31ee719acc025268831dc", @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=r11, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030344b18e282f4f20dac089b88001d2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030313030302c626c6b73697a653d3078303030303030303030303030303230302c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303030303030303030352c616c6c6f775f6f746865722c6d61785f726561643d30783030303030303030", @ANYRESDEC=r13, @ANYBLOB="2c61756469742c6673757569643d30353100637c02312d000339312d903266352d363364622d63343466666534b02c7569643c", @ANYRESDEC=r14, @ANYBLOB=',dont_hash,obj_type=:,euid>', @ANYRESDEC=r16, @ANYBLOB="2801"]) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x40) 23:57:47 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 394.365226] audit: type=1400 audit(1574899067.723:259): avc: denied { create } for pid=11827 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 394.489351] audit: type=1400 audit(1574899067.843:260): avc: denied { create } for pid=11828 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x8}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x38}, 0x8}, 0x0) r5 = accept4$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10, 0x1be718ed337d7e5d) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000400)=0x4) r6 = fcntl$dupfd(r2, 0x3d7458033f0b59f3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x1111ffd, 0x0, &(0x7f0000000040), 0x0, 0x0) 23:57:48 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x9}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 394.751049] audit: type=1400 audit(1574899068.103:261): avc: denied { create } for pid=11847 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) 23:57:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x249d9c6d6656dc83, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000240)=""/222) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000180)=""/100) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) write$P9_RLCREATE(r3, &(0x7f00000000c0)={0x18, 0xf, 0x1, {{0x4, 0x4, 0x3}, 0xffffff9c}}, 0x18) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) [ 394.945828] audit: type=1400 audit(1574899068.303:262): avc: denied { create } for pid=11862 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080)=[@window, @sack_perm, @sack_perm], 0x3) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffec2) r1 = socket(0x0, 0x803, 0x0) write(r1, &(0x7f0000000100)="2600000022004701050007000200e8ff06f10101c7033500b06e6b256e", 0x6f) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x10000007ffe, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f000077f000), 0x2b9) sendto(r1, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144aff0ae9", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000002c0)={'veth0_to_hsr\x00', 0x800}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x7fff, @rand_addr="00cf005500", 0xfffff001}, 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x6}, @timestamp, @sack_perm, @sack_perm, @mss], 0x13274e) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="001402002cba4314ee880000000000000000000000000100b49f0dda81e96fb27dd51695912cb63f17b376c5cd3555b5cfb7c83e2d601a5f9c48fba7ea0b2eb66e9eaee3a33d9bc02f643ee6a3862cb433a133ed2a7982ec789d84419bb8e5bcbf651f481ab4056b50f5ae95103c60c169d9604798ac48cd51ee9433"], 0x18) fcntl$setstatus(r4, 0x4, 0x2000) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) r5 = syz_open_procfs(0x0, 0x0) sendfile(r5, r5, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) write(r2, &(0x7f0000000140)="f3fbd2e58ffbc7bba0679c67fdcd14c4ac2ca59d13f3dea78d6eed67dd8f4381b16d21d186082ea9033a58f1f07f15bacab07e295bf99c00efb43b36dda8b3c81e83786c1021f6feedb7f749", 0x4c) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) poll(&(0x7f0000000200)=[{}, {0xffffffffffffffff, 0x420}, {r2, 0x1060}, {0xffffffffffffffff, 0x8}, {r2}], 0x5, 0xfffffffffffffffb) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 395.091629] audit: type=1400 audit(1574899068.443:263): avc: denied { create } for pid=11869 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 395.150502] audit: type=1400 audit(1574899068.483:264): avc: denied { create } for pid=11828 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:50 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:50 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) r4 = accept$inet6(r3, &(0x7f0000000040), &(0x7f00000001c0)=0x1c) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000200)=0x68) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$EVIOCGPHYS(r6, 0x80404507, &(0x7f0000000400)=""/4096) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x58, 0x0, &(0x7f0000000240)=[@acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 23:57:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:50 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="40344cdbf2bc01402720148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:57:50 executing program 5: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/softnet_stat\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@local, @remote, @loopback}, 0xc) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) 23:57:50 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 396.891299] audit: type=1400 audit(1574899070.243:265): avc: denied { set_context_mgr } for pid=11878 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 396.916329] audit: type=1400 audit(1574899070.283:266): avc: denied { create } for pid=11877 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:50 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:50 executing program 3: clone(0x20202100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x1802) r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000080)="d0070000000000ac919f967652cd1fa8b106cd4d093f0000000000000000", 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 396.922907] binder: 11878:11880 ioctl 40046207 0 returned -13 [ 396.927000] binder: 11878:11880 BC_ACQUIRE_DONE u0000000000000000 no match [ 396.927013] binder: 11878:11880 transaction failed 29189/-22, size 0-0 line 3014 [ 396.930855] binder: undelivered TRANSACTION_ERROR: 29189 [ 396.937013] audit: type=1400 audit(1574899070.293:267): avc: denied { create } for pid=11883 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:50 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x3, 0x12080) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000100)={0x16, 0x2e, 0x10, 0xe, 0xa, 0x10001, 0x2, 0x162, 0xffffffffffffffff}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000300)={0x1, 0x5, "3657bc783d"}) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r5, &(0x7f00000001c0)="a6", 0x1) keyctl$update(0x2, r5, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r7, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendfile(r1, r6, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(r1, r6, 0x0, 0xa5cc554) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) 23:57:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 396.983686] binder: 11896:11898 ioctl c0306201 20000000 returned -14 [ 397.092577] audit: type=1400 audit(1574899070.443:268): avc: denied { create } for pid=11906 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r5, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 397.426766] audit: type=1400 audit(1574899070.783:269): avc: denied { create } for pid=11917 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r5, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 397.566433] audit: type=1400 audit(1574899070.923:270): avc: denied { create } for pid=11877 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:51 executing program 5: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/softnet_stat\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@local, @remote, @loopback}, 0xc) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) [ 397.679466] audit: type=1400 audit(1574899071.033:271): avc: denied { create } for pid=11923 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 397.823064] audit: type=1400 audit(1574899071.173:272): avc: denied { create } for pid=11927 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$pokeuser(0x6, 0xffffffffffffffff, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0), 0x400000000000042, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0xfc6) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e1e}, 0x10) 23:57:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) prctl$PR_GET_CHILD_SUBREAPER(0x25) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) fsetxattr$smack_xattr_label(r4, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f00000000c0)={'vmnet1{@'}, 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r0, r2) tkill(r1, 0x1000000000013) 23:57:53 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20}, 0xffffff43) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='team_slave_1\x00', 0x10) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() write$eventfd(r1, &(0x7f0000000080), 0x8) tkill(r3, 0x16) read$FUSE(r1, &(0x7f00000003c0), 0x1000) 23:57:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) listen(r3, 0x79) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TCGETX(r2, 0x5432, &(0x7f0000000580)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000120007c1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089661ca6c42f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd8c2f9751849a17e1532eb2eecdf6e99acff24b8c93ed88f58481e00711d80878"], 0x38}, 0x8}, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000005c0)=0x0) ioprio_set$pid(0x0, r7, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x1f, 0xffffffff, 0x306f, 0x1, 0xd, 0xf9, 0x8, 0x2, 0x80, 0x3c}) 23:57:53 executing program 5: clone(0x4000204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1039, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @tid=r2}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x1000080, &(0x7f00000003c0)='{posix_acl_accessvboxnet0eth1$nodev\\+-*\x00') timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {r3, r4+10000000}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:53 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:53 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00w\x06S*6\xee\xa8?\xbd\xc1\b\x10s\xe3\xc76\x87\x7f\xb9\x1e-\xcex\x18k\xb9h\x9f\xe6\xe5g\xc0Q\xc8\xc5\xcb\xe7\x05\xd1A\xde\xa5\n\xcc\xfb\xa4-\xde\xa6v\xac\x9aw\x89P\xc7,\x1e\xf7\xfa\x1f\xa5\ak\xb8\xd6@n,H\x06E\xd3\fm\xe3\v\xadD\xe5\xe7\xaf\x85T\x85\x9a\xce\xcb\x8a\x01T,]\xbe\x06C|\xe8\xba\xfe5\xdaJ8\xb9[\xbbW\x9ei}Y\xfb\xb5\xc7\x97y\xf3>\x05+\t\x1f\x1bM\xdcM\xd2\x95\xd2F\xb6\xe6&\xa8\x84J\xe6\x15\x7ft\x9a\xe3\xcfB\x84\xa2o)\x92\xfa\xe1\x8bR6Sq\x01\x93\x8cV\xf2#!\xb2 \xdf\x00!S\x9f\xef\xf0\x05\xc6\xf9\x04\x88\\\x05\x93\x99}\x95\xde\x94f\xa6G\\\v:\xee\x80)\x87\xb9\xe0\x87}(a\x8a^e(\xe0\xfcl\xbb~\x03\x1fq\xd2\xfeD\x8a\x13\x92e\xe6\xf9\xae:&H\xa6\xd8\x8arT\x84\xa5XN4\xf2\xf9\xad\x9f\xdf\xbf<\xd7\xf6', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) socket(0x0, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000640)="06c5f4fe84a1a8f02c7043aa4f00", 0x10) socket(0x18, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0x4}}, 0xffffffffffffff40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001180)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0xffffffffffffff7c) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000006c0)={r6, r8}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x4800}, 0x20044) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r10 = open(0x0, 0x10000, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r9, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) r11 = open(0x0, 0x0, 0x0) mkdirat(r11, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x161800, 0x180) renameat2(r11, &(0x7f0000000340)='./file0\x00', r0, &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 23:57:53 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0xb4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1000400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(r0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x90) ptrace$setopts(0x4206, r4, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r6) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) tkill(r4, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:57:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x65) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, 0x0, 0xc1, 0x400c8, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0xfc3f, 0x0, 0x0, 0xffffffffffffffa8) [ 400.076307] audit: type=1400 audit(1574899073.433:273): avc: denied { create } for pid=11958 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:53 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000140)='\x00\xe6\x00\x00\xff\xff\xa8Yi\x04\x00', 0x0, 0x4be1c0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="04100f0583b1c095105bfd4b04a7782f63145161635ac13aa959b6f1301bdfee775610ce5182e57a7f1832d4a190c9d53017840d5bfd2fdc88fd686ec5e83eb159493cd717fc8724c5b8cfc254a47606fe7aa3ca0e88d7505c09dcdf69527d00ff05d6ddc8a6909f2861237f1f99510efe2847daa2de0c20d4a0d64160401ab8a5973e9d82b74f5f702ab52a778f74f127dafcc5eda37b86d8ea23d4ba26e88ddc881558b373d5f984ffa299077bd4f99faaafcba0f87a744afe3231d6ee6ee5cd33319cae100c0ea70182f8b0ecd735d5432e486e0ae8266d134f8a85c2de24908b30486e6ae6908df2932c3c34f95cbc2a9b379fa6c1c1f70ccb21842dd4aca7757dfb5e623d850585cbc0b153f97dab75f6248b30ca2a5d7f9748699194b2b04694bc8e51d2be23999eca389cde56d74adaacf09e0e998fd2cd892be72a83f21b932ba621449778b8b1"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) chmod(&(0x7f0000000340)='./bus\x00', 0xa3) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote, @broadcast}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@local, 0x49, r4}) ptrace$cont(0x7, r1, 0x0, 0x0) [ 400.195719] audit: type=1400 audit(1574899073.553:274): avc: denied { create } for pid=11963 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:53 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:54 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00w\x06S*6\xee\xa8?\xbd\xc1\b\x10s\xe3\xc76\x87\x7f\xb9\x1e-\xcex\x18k\xb9h\x9f\xe6\xe5g\xc0Q\xc8\xc5\xcb\xe7\x05\xd1A\xde\xa5\n\xcc\xfb\xa4-\xde\xa6v\xac\x9aw\x89P\xc7,\x1e\xf7\xfa\x1f\xa5\ak\xb8\xd6@n,H\x06E\xd3\fm\xe3\v\xadD\xe5\xe7\xaf\x85T\x85\x9a\xce\xcb\x8a\x01T,]\xbe\x06C|\xe8\xba\xfe5\xdaJ8\xb9[\xbbW\x9ei}Y\xfb\xb5\xc7\x97y\xf3>\x05+\t\x1f\x1bM\xdcM\xd2\x95\xd2F\xb6\xe6&\xa8\x84J\xe6\x15\x7ft\x9a\xe3\xcfB\x84\xa2o)\x92\xfa\xe1\x8bR6Sq\x01\x93\x8cV\xf2#!\xb2 \xdf\x00!S\x9f\xef\xf0\x05\xc6\xf9\x04\x88\\\x05\x93\x99}\x95\xde\x94f\xa6G\\\v:\xee\x80)\x87\xb9\xe0\x87}(a\x8a^e(\xe0\xfcl\xbb~\x03\x1fq\xd2\xfeD\x8a\x13\x92e\xe6\xf9\xae:&H\xa6\xd8\x8arT\x84\xa5XN4\xf2\xf9\xad\x9f\xdf\xbf<\xd7\xf6', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) socket(0x0, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000640)="06c5f4fe84a1a8f02c7043aa4f00", 0x10) socket(0x18, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0x4}}, 0xffffffffffffff40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001180)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0xffffffffffffff7c) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000006c0)={r6, r8}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x4800}, 0x20044) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r10 = open(0x0, 0x10000, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r9, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) r11 = open(0x0, 0x0, 0x0) mkdirat(r11, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x161800, 0x180) renameat2(r11, &(0x7f0000000340)='./file0\x00', r0, &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 23:57:54 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:55 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00w\x06S*6\xee\xa8?\xbd\xc1\b\x10s\xe3\xc76\x87\x7f\xb9\x1e-\xcex\x18k\xb9h\x9f\xe6\xe5g\xc0Q\xc8\xc5\xcb\xe7\x05\xd1A\xde\xa5\n\xcc\xfb\xa4-\xde\xa6v\xac\x9aw\x89P\xc7,\x1e\xf7\xfa\x1f\xa5\ak\xb8\xd6@n,H\x06E\xd3\fm\xe3\v\xadD\xe5\xe7\xaf\x85T\x85\x9a\xce\xcb\x8a\x01T,]\xbe\x06C|\xe8\xba\xfe5\xdaJ8\xb9[\xbbW\x9ei}Y\xfb\xb5\xc7\x97y\xf3>\x05+\t\x1f\x1bM\xdcM\xd2\x95\xd2F\xb6\xe6&\xa8\x84J\xe6\x15\x7ft\x9a\xe3\xcfB\x84\xa2o)\x92\xfa\xe1\x8bR6Sq\x01\x93\x8cV\xf2#!\xb2 \xdf\x00!S\x9f\xef\xf0\x05\xc6\xf9\x04\x88\\\x05\x93\x99}\x95\xde\x94f\xa6G\\\v:\xee\x80)\x87\xb9\xe0\x87}(a\x8a^e(\xe0\xfcl\xbb~\x03\x1fq\xd2\xfeD\x8a\x13\x92e\xe6\xf9\xae:&H\xa6\xd8\x8arT\x84\xa5XN4\xf2\xf9\xad\x9f\xdf\xbf<\xd7\xf6', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) socket(0x0, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000640)="06c5f4fe84a1a8f02c7043aa4f00", 0x10) socket(0x18, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0x4}}, 0xffffffffffffff40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001180)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0xffffffffffffff7c) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000006c0)={r6, r8}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140), 0x1, 0x0, 0x0, 0x4800}, 0x20044) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r10 = open(0x0, 0x10000, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="cc409948ded9a9fbfe3c60e7a70f706b49c43425710203eec48efbd7ff1a21d36c1cb075d48f1cdcad78954ce35d5ac84967ac58ac0711a7dae655f6bccf7b079fea28e8835c8009e1698857e5f305467fda0a92f77701f733774111db73d2e2496ff6ad80b26047b522c18cc380d11adb53008c3afd37006bb7f4c317192f018e0e23146bbf848d4f6c839041149fc9d84e0637981acdc9b741b6e401e221e11161fbef2acda328ee57ba6a45c637577c2900000000000000000045df7d206b70a39731288c2064991b135d8a4e579c0d60b18cc3679bae64b2aa28447cb39ad2697ea75b4cf18cbc2081fb7077699c54410c3e01a9872504e237caa59da5950b3039147ac6b03d6dc7575cf8b6867b75dd5e0988b443bbef8a400000007073ed0ca426562803e88afbfa31f5f2dfb6d06f9984350c86f6c663878d"], 0x1}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r9, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) r11 = open(0x0, 0x0, 0x0) mkdirat(r11, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x161800, 0x180) renameat2(r11, &(0x7f0000000340)='./file0\x00', r0, &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 23:57:55 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:56 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:56 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:56 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r5 = socket$packet(0x11, 0x3, 0x300) r6 = fcntl$dupfd(r3, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fallocate(r2, 0x0, 0x101, 0xffff) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000040)=0x2004) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:57:56 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/182, 0xb6}, {&(0x7f0000000480)=""/149, 0x95}, {&(0x7f0000000540)=""/49, 0x31}, {&(0x7f0000000580)=""/109, 0x6d}], 0x4, 0x7) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x84000, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000002c0)) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) connect$netlink(r4, &(0x7f0000000640)=@unspec, 0xc) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='wlan1em1^/em1\xe4\x00') mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 23:57:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x301000, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r4, 0xc0406618, &(0x7f0000000080)={{0x1, 0x0, @reserved="8e7b71e4c7823fce1c9aef2764e2aec2c7e08988575f8a0fbe81735444b3e2a8"}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400000) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x04\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r5 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r5) utimensat(r5, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) 23:57:56 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:56 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500)=@gcm_128={{}, '\x00', '\x00', '\x00', "000000db059f9200"}, 0x28) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'z\x00', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$revoke(0x3, r4) add_key(0x0, &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, r4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r6, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r8, 0x0, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r9 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r9) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) r10 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r10) setsockopt$packet_drop_memb(r10, 0x107, 0x2, &(0x7f0000000400)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r11, 0x6, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r12, 0x6, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x40020000000c) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r13, 0x0, 0x0) gettid() getpid() r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) tkill(r14, 0x40020000000c) ptrace$setregs(0xd, r14, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r14, 0x0, 0x0) syz_open_procfs(r14, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r5, 0x0, 0xa5cc554) 23:57:56 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 403.088076] audit_printk_skb: 18 callbacks suppressed [ 403.093322] audit: type=1400 audit(1574899076.443:281): avc: denied { create } for pid=12033 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x34) dup3(r0, r1, 0x0) 23:57:56 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r4, r3, 0x0, 0x7) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r6, r5, 0x0, 0x7) renameat2(r3, &(0x7f0000000200)='./bus\x00', r5, &(0x7f0000000240)='./bus\x00', 0x9ecd426b07183655) socketpair(0x1, 0xa, 0x80, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r7, &(0x7f0000000300)=""/161, 0x4f, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0xffffffffffffffe0) syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r8, 0xbfffff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = epoll_create1(0x180000) ioctl$FIGETBSZ(r9, 0x2, &(0x7f0000000080)) [ 403.321213] audit: type=1400 audit(1574899076.673:282): avc: denied { create } for pid=12058 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:56 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 403.542783] audit: type=1400 audit(1574899076.893:283): avc: denied { create } for pid=12074 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:59 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:59 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='se~urity.\x00'], &(0x7f0000000140)=""/167, 0xa7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0x33, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) r5 = openat(r4, &(0x7f00000000c0)='./file1\x00', 0x2000, 0x10) r6 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r8 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r10 = eventfd2(0x0, 0x1) lremovexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', 'selinuxwlan0nodevcgroup\xa9^\'nodevlo{\x00'}) fstat(r10, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) sendfile(r8, r12, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r12, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf250000000001ac1414bb000008000000000000d1ab3149dc44915320000700008000a2000000", @ANYRES32=r9, @ANYRES32=r11, @ANYBLOB="b46b6e00000000000c001c00", @ANYRES32=0x0, @ANYBLOB="030000000c00100001000000000000000800030000170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d16000000", @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e000300010000000000"], 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7fff, 0x4e21, 0x3, 0xa, 0x0, 0x20, 0x41, r7, r11}, {0xff, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x5}, {0x100000001, 0x200, 0x3ff}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x80, 0x6, 0x8000}}, 0xe8) ioctl$TUNSETOWNER(r5, 0x400454cc, r11) eventfd(0x40) r13 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r13, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) fstat(r13, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x400000008200010d) chmod(&(0x7f0000000080)='./file0\x00', 0x114) r14 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r14) ioctl$sock_inet_tcp_SIOCINQ(r14, 0x541b, &(0x7f0000000400)) 23:57:59 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500)=@gcm_128={{}, '\x00', '\x00', '\x00', "000000db059f9200"}, 0x28) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'z\x00', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$revoke(0x3, r4) add_key(0x0, &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, r4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r6, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r8, 0x0, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r9 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r9) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) r10 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r10) setsockopt$packet_drop_memb(r10, 0x107, 0x2, &(0x7f0000000400)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r11, 0x6, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r12, 0x6, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x40020000000c) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r13, 0x0, 0x0) gettid() getpid() r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) tkill(r14, 0x40020000000c) ptrace$setregs(0xd, r14, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r14, 0x0, 0x0) syz_open_procfs(r14, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r5, 0x0, 0xa5cc554) 23:57:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1) r2 = socket(0x10, 0x80002, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000002c0)={0x8000, 0x8, 0x6, 0x1, 0x800, 0x9}) bind$netlink(r2, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r2, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) getsockopt$inet6_buf(r3, 0x29, 0x6, &(0x7f0000000200)=""/119, &(0x7f0000000280)=0x77) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000001c0)=0x100, 0x4) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x502}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x7, &(0x7f0000000100)={0x0, 0x2f, 0x3, @tid=r4}, &(0x7f0000000180)=0x0) timer_settime(r7, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {r5, r6+10000000}}, 0x0) tkill(r4, 0x1000000000013) [ 406.026781] audit: type=1400 audit(1574899079.383:284): avc: denied { create } for pid=12087 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 406.069051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 406.077594] audit: type=1400 audit(1574899079.423:285): avc: denied { create } for pid=12087 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 23:57:59 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x1512c2, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) ftruncate(r3, 0x2007fff) syz_open_procfs(r0, &(0x7f0000000180)='coredump_filter\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x12) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000140)={'\x00', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, r7) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0x1892277a) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000380)=0x0) timer_gettime(r8, &(0x7f00000003c0)) write$P9_RRENAME(r5, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) 23:57:59 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:59 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 406.089085] audit: type=1400 audit(1574899079.443:286): avc: denied { create } for pid=12086 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 406.179033] audit: type=1400 audit(1574899079.533:287): avc: denied { create } for pid=12107 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:57:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x8}, 0x0) dup3(r1, r2, 0x80000) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) write$P9_RVERSION(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffffa702000008003950363030302e4c"], 0x15) exit(0x0) 23:57:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r5, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 406.424768] audit: type=1400 audit(1574899079.783:288): avc: denied { create } for pid=12123 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:59 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x1512c2, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) ftruncate(r3, 0x2007fff) syz_open_procfs(r0, &(0x7f0000000180)='coredump_filter\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x12) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000140)={'\x00', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, r7) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0x1892277a) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000380)=0x0) timer_gettime(r8, &(0x7f00000003c0)) write$P9_RRENAME(r5, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) [ 406.496731] audit: type=1400 audit(1574899079.853:289): avc: denied { create } for pid=12107 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 406.557522] audit: type=1400 audit(1574899079.913:290): avc: denied { create } for pid=12130 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:57:59 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r5, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:00 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r5, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:00 executing program 3: r0 = eventfd2(0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') readv(r2, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000580), 0x25b) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x80000, 0x6) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f00000002c0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}], 0x1, 0x4000000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0, 0x0, 0x0, 0x26}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0xa201, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}], 0x1, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x80000000021, 0x4) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/ev\x00\x86eychosd\x00', 0x200040, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80005, 0x1800000000009) r7 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r7) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r9 = memfd_create(&(0x7f0000001bc0)='\xa0\x13\x1d\xfb\xd2\xae\xd1M\x9e\a\\\x86\xde\b\x81/d\x00\xb1\\\xde\xf2\xe3\x00\x12\xcb\xd3\x13\x86\x94\xf6\x89\x00\x989\n\x87\xb0\xf1!\x96\xa6\xe7\xdcaRd|\xb3\x14E}\xba\xfe\x9b\xa9\x93\xdbl\x91\xbb\xeb\xa1.\xdda)x\xdaV\x8d,\xd6\xcf\xc6\'\x91H<\xff\xbf\xc3', 0x4) pwritev(r9, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) write$binfmt_elf32(r3, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], 0xf56) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000018c0)="9f725f8ba1ec4f800000000000000072503e65fd61584282b76b86059a270b4462000000000000000000000000000000000000002653f695cc2092f7a6b785c292918a3720909dfca58ad369", 0x2f) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) socket$nl_route(0x10, 0x3, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x3, 0x6}, 0x100010014, r12, r13, 0x442, 0x10000, 0x100000000, 0x9, 0x4, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r14, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) readv(r14, &(0x7f00000017c0)=[{&(0x7f0000001780)=""/9}, {&(0x7f0000001980)=""/220}], 0x3) read(r10, &(0x7f0000000700)=""/250, 0xffffffc9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) r15 = openat$keychord(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/keychord\x00', 0x10000, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000001c40)=ANY=[@ANYBLOB="3900008a8a8fe5b3476673000000000028001a0000000000020000b1060000f0ffffff01fe800000000000000200fc00a0eb7500d7bb30451d4094548f3665616274a4ed0532970fc0706663d90501cd5bf27e671d8f978d5d12a0db096111a3918f01741e0bcc60cfaf0a83a0e3e40ae80851ff61abbd798fa7bd9acfda439858520f58fa4969a109048e4f819f2ed0dbfb52770253a58c0ef8bd2d66f4888e2c7c845795a7a70cb1c03f962d04288ae9c10cdbeb48f1c5e70d3c09bbb38e0bf88f"], 0x38}, 0x8}, 0x0) sendfile(r16, r15, 0x0, 0x180002) 23:58:00 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 407.325969] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=36746 sclass=netlink_xfrm_socket [ 407.449437] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=36746 sclass=netlink_xfrm_socket 23:58:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) open(0x0, 0x0, 0x8a) listen(r0, 0x80) flistxattr(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0xfc64) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) sendto$inet6(r3, &(0x7f00000002c0)="2059ae6e6dbba3a79ffe", 0xfffffffffffffe56, 0x0, 0x0, 0x0) 23:58:02 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x1512c2, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) ftruncate(r3, 0x2007fff) syz_open_procfs(r0, &(0x7f0000000180)='coredump_filter\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x12) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000140)={'\x00', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, r7) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0x1892277a) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000380)=0x0) timer_gettime(r8, &(0x7f00000003c0)) write$P9_RRENAME(r5, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) [ 409.025760] audit_printk_skb: 12 callbacks suppressed [ 409.031394] audit: type=1400 audit(1574899082.383:295): avc: denied { create } for pid=12165 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:02 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:02 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, 0x0, &(0x7f0000000140)=0xc5f1) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) eventfd(0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0xfffffff9}, {0x80000006}]}, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 23:58:02 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 409.209723] audit: type=1326 audit(1574899082.563:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12168 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d48a code=0x0 [ 409.294511] audit: type=1400 audit(1574899082.653:297): avc: denied { create } for pid=12179 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:02 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:03 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x400) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e20, @local}}) accept$packet(r0, 0x0, 0x0) 23:58:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="040100001a0001000000000000000000fe8000000000000000000000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000000000000000000002b0000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00ac1414aa000000000000000000000000cf6c1a"], 0x104}}, 0x0) [ 409.897531] audit: type=1400 audit(1574899083.253:298): avc: denied { create } for pid=12193 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:03 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x1512c2, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) ftruncate(r3, 0x2007fff) syz_open_procfs(r0, &(0x7f0000000180)='coredump_filter\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x12) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(0x0, &(0x7f0000000140)={'\x00', 0x2}, 0x0, 0x0, r6) add_key$keyring(0x0, 0x0, 0x0, 0x0, r7) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0, 0x0, r7) add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0x1892277a) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000380)=0x0) timer_gettime(r8, &(0x7f00000003c0)) write$P9_RRENAME(r5, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) 23:58:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="040100001a0001000000000000000000fe8000000000000000000000000000007f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000000000000000000002b0000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00ac1414aa000000000000000000000000cf6c1a"], 0x104}}, 0x0) [ 409.979663] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 23:58:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)={0x81, 0x3, 0x2, 0x1c3, 0x9, [{0x0, 0x5, 0x1, 0x0, 0x0, 0x100}, {0x3, 0x1d, 0x3, 0x0, 0x0, 0x400}, {0x9, 0x1, 0x9, 0x0, 0x0, 0x403}, {0xa9, 0x1000, 0xffffffffffff7fff, 0x0, 0x0, 0x8}, {0x5, 0x8, 0xffff, 0x0, 0x0, 0xc82}, {0x53, 0xffff, 0xffffffff}, {0x5, 0x80000009, 0x2, 0x0, 0x0, 0x298d}, {0xd0, 0x35, 0x9, 0x0, 0x0, 0x100}, {0x0, 0xffff, 0x78538ffc, 0x0, 0x0, 0x2000}]}) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000200)={0xa, 0x4000004e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @rand_addr="026eb9827c0c13e66fbe21bd7696b2a8"}, 0x1c, 0x0, 0x0, &(0x7f0000000100)}}], 0x2, 0x0) [ 410.029943] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 410.059580] audit: type=1400 audit(1574899083.413:299): avc: denied { create } for pid=12209 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88201, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\xf4\xff\xff\xff\xff\x00\xff\xff\x00\x00\x00\x00\x00\x00\x01', 0x1}) open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x40) write$tun(r0, &(0x7f0000000040)={@void, @val, @ipv4={{0x4000000000000049, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5cb1f3", 0x0, "5d34fb"}}}}, 0x2e) 23:58:03 executing program 5: socket(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="1b000000010000009a0000f1fc2d3bc88e4cc683728189d295a420d5266f7ca835e8be1916fcf52faade7440298295941cc336fd74bd11e6747e84f82f5e9eb145f315292ea9a56ccdcda391e8678da0f753a01d967aa01ae40a02a56b400ebe247233c8c48e1aa04f5d049c5de3f97fd70c12d8e7bd324b8169b11db93d470efb04a0d08ecc16a179edab6bae19b2d6ea901c07697bbc7f3c7a25617790ce16462a39e5f2"]}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x400000000000010, 0x802, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000200)={0x2, 0x3}) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0xf0f001) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04fe0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2d) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:58:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sched_getscheduler(0x0) keyctl$revoke(0x3, 0x0) accept4$inet6(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x1c, 0x800) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x40000008}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r5 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8fff) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}, 0x8}, 0x0) ftruncate(r6, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000bdec031a81b609f100000200fc00a0da7500e8bb30451d4094548f3665636274a4d1fe538f80e72bb6e04af272903a79ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff060000008fa757bc4b8e4b8c93ed88f58481e00711980878584c2899719ab675c952788fac4cb81129c69fd921a98db8b073f31c8ffe388f2cf277fa03c9d2d85aa63d107499722c0197ae41b13afe18f088523a33332d922bd6ad864282421cb47514131bccc2df20076ab66f4e71e49871b50c5858e8489e60cd"], 0x38}, 0x8}, 0x0) splice(r2, &(0x7f0000000040)=0xe0000000000000, r7, &(0x7f0000000200)=0x55, 0x9, 0x8) 23:58:05 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r1) r2 = request_key(0x0, &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000740)=[{&(0x7f00000001c0)="86e1b46c423853dc7ad1d5125845e200a7c0151accac83f201479802f67ec9717beaa7d2bb63ac40b6ac4b07f3504665a689d1770402cdc4300c5911daf350e038c1b627edfccb295605ac5dd42f2e55091c417feaed1741f7054c4e5b04eedde6d45edaf0a807dc5761ef927c30262e6a0c02be871eb5d76c671ccbd93db84c6a6f96069255ec2a8cecc9595b1d1759eea55ad93deacf1217c0029b6bc50fffe4839432bb311e9ad18901e7c64e08ee", 0xb0}, {&(0x7f00000003c0)="87fa8abef682f1fa95dde40e81cd6c2af014ca5af5695ffe163841171004e4a0e6776a5a35fc30956a0be3d78090bb011a216a00bc088a07c952810782e3ecbdcc410013dce8c1884e37cc6aa064ee44005c9805afd733c8e20d3ee5b4de87578fffefd43f167ec3844b8334c078749764939059d4e309ec3500007ff995c691a8a698cce3a149f5a671556a4740f685f75363944eb295efbaaad40693ec956aa7df6ac07e382727306202574045d3fa47696886ed56eb4fd4f91cefd94bd39bdebba1d91ddea9ff0b", 0xc9}, {&(0x7f0000000580)="0d4012b87207990b3d328d2d670938493f7a463b295d45fca2a698159bfcc6d41729ca4fc63f507f631924690bbab16688346a77b8f550425404c71c65bb3662e3095b3d2ae8393cd6f102eddc42f503d426c4f1c233de354652af2626e24674d62551c9b69a4660d123f7fec247b0bdfe4c8a6007f154fd85c9b9a50bcf883e0e7a2549ec7e5a6416d1b724afdadcabaf01481f6dea8f07417fe60b278187f08fddbdc618ed02dbea", 0xa9}, {&(0x7f0000000640)="795048664f1d27d1da6564e934ebe5a3119085af1f8de64574976c6ab26561d8913c17761056654a44fd21b1b51492e180e8fc858c75a002ace033463a500e3980764402fe005aeec7f4ec5b8734efee4552c38d6ac3f3a5574267e18fca2ab0f25c", 0x62}, {&(0x7f00000006c0)="97118abd74d45d3c4a8c9e075b5a188200306e2825286f52a853f5e9cb2b1cdd336a4939b4579177686572c510a98f4c5d92456761fc2d99b5f4599895e165cdef0b19c4489e11a83e0dcec71afa41", 0x4f}], 0x5, r2) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000140)=[0x1, 0x4]) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0x7ff, &(0x7f0000000000)=0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r5, 0x0) ftruncate(r3, 0x48280) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 23:58:05 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000a0000001f949001", 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xd87ca2d) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x44040, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0x110, r5, 0xf0cf7000) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 23:58:05 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:05 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 412.262677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 412.274970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 412.348780] audit: type=1400 audit(1574899085.703:300): avc: denied { create } for pid=12235 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:05 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) fchdir(r6) getsockopt$inet6_tcp_int(r4, 0x6, 0x8e40c5c5433352b5, &(0x7f0000000100), &(0x7f0000000240)=0x4) r7 = gettid() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10", 0x4f}], 0x100000001) syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') ptrace$getsig(0x4202, r7, 0x2000000000000080, &(0x7f0000000000)) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x2b) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 23:58:05 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x38}, 0x8}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) fstat(r3, &(0x7f0000000680)) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101200, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r4, &(0x7f0000000700), 0x31f, 0x10400003) [ 412.544622] audit: type=1400 audit(1574899085.893:301): avc: denied { create } for pid=12253 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:06 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) write$cgroup_type(r3, &(0x7f00000000c0)='\x00\x00\x87\x00', 0x9) sendfile(r1, r2, 0x0, 0x8000fffffffe) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 412.614034] audit: type=1400 audit(1574899085.963:302): avc: denied { create } for pid=12250 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:06 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000040)={@remote, r7}, 0x14) dup2(r8, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(0x0, &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r9, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) 23:58:06 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x2, 0x7}, {0x6, 0x1}, {0x0, 0x8}, {0xcdc9, 0x7f}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 413.047182] audit: type=1400 audit(1574899086.403:303): avc: denied { create } for pid=12274 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:08 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:08 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) gettid() setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, 0x0, 0x314) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="2400000024007ffc00000100000000000000f6ff010000000000000000000000000071", 0x23) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000003c0)={{0x0, @broadcast, 0x0, 0x2, 'lc\x00', 0x36, 0x4, 0x44}, {@broadcast, 0x4e24, 0x11000, 0x9, 0x10000, 0x3}}, 0x44) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fchdir(0xffffffffffffffff) r4 = add_key$user(0x0, &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r4, 0x344) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r4}, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], &(0x7f0000000140), 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4(r5, 0x0, 0x0, 0x0) sendmsg$unix(r5, 0x0, 0x5404f4f3) 23:58:08 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:08 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004881}, 0x8000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000080)={0x1, 0xa64, 0x5788, 0x40}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) 23:58:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0xb0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r4, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x1120, {0x0, 0x1, 0x6}, 0x80, r4, 0x0, 0x4, 0x10000, 0x0, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x4, 0x4, 0x0, 0x8000000100000001}}, 0xa0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r5) lchown(&(0x7f0000000100)='./bus\x00', 0xffffffffffffffff, r5) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x14b002, 0x0) ftruncate(r6, 0x200005) sendfile(r2, r6, 0x0, 0x8000ffffffff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x0, 0x8001}) 23:58:08 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) ioctl$KDDISABIO(r1, 0x4b37) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) getsockname(r2, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80) sendmsg$nl_xfrm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000120001000000000000000000e0000001000000000000000000000000000000000000000014000d00ac1e0001000000000000000000008000"], 0x3c}}, 0x0) 23:58:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6174000300000000005a74a4a32d00"/28], &(0x7f0000000240)=0x28) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 415.310069] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 23:58:08 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 415.491519] audit: type=1400 audit(1574899088.843:304): avc: denied { create } for pid=12285 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:09 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 415.710360] audit: type=1400 audit(1574899089.063:305): avc: denied { create } for pid=12316 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:09 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 415.909085] audit: type=1400 audit(1574899089.263:306): avc: denied { create } for pid=12320 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"/363], 0x38}, 0x8}, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000000c0)) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c0008a, r2}) r6 = fcntl$dupfd(r1, 0x0, r5) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000001c0)={@mcast1, 0x74}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="93993974d566da0e3578d082d7ae73b9"}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 416.127099] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 23:58:11 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:11 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)={0xf0e, {{0xa, 0x4e24, 0x813, @empty}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x5, @empty, 0x400}}, {{0xa, 0x4e23, 0x808, @loopback, 0x33d}}, {{0xa, 0x4e20, 0x9, @rand_addr="134c398ceef347a82f01ae76e3b9a307", 0x7f}}, {{0xa, 0x4e24, 0x0, @mcast2, 0x3ea3}}, {{0xa, 0x4e23, 0x7, @mcast2, 0x25a9520d}}]}, 0x310) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) wait4(0x0, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) readahead(r5, 0x7ff, 0x3ff) 23:58:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x8, &(0x7f00000000c0)=[{0x3f, 0x3f, 0x6, 0xafca}, {0x4, 0x2, 0x1}, {0x7, 0x1f, 0x0, 0x4f}, {0x7, 0x6, 0x72, 0x6}, {0x4, 0xff, 0x6a, 0x200}, {0x6, 0x7, 0xd5, 0x9}, {0x3, 0x0, 0x33, 0x9}, {0x1000, 0x80, 0x16, 0x7d}]}, 0x10) r1 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e30, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 23:58:11 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:11 executing program 3: syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c8f4368b9fbe6f5cd80aa64"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 418.282321] audit: type=1400 audit(1574899091.633:307): avc: denied { create } for pid=12344 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 418.374827] audit: type=1400 audit(1574899091.723:308): avc: denied { create } for pid=12344 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:11 executing program 5: socket$packet(0x11, 0x2, 0x300) gettid() r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x4a0043, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x04\x00', 0x4fff}) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc0000, 0x0) ftruncate(r2, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000040)='./bus\x00', 0x0, 0xe5) write(r4, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_ro(r2, &(0x7f0000000140)='\x9e\xb44F\x9d\xc6cpua\x02\x00\x00\x00_\xce\rl\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000300)) r5 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r5) r6 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xfffffffffffffffc, 0x400000) r7 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r7, &(0x7f0000000c80)=[{&(0x7f0000000640)="ddde3585e51be3fd9cbd8f4e7f04e2bd4ad846b960640f975fd23817f56068efa1ed28bd226cfe44073cd070a0ff4b810f3a07a53ed03f9a8638e5711655a4f659ce14e5a42afe8fed87d9488b789da6c857e513fb3c145547ec3da8c10ec3fbf81be3f9820527656cd1a21211a59abc0e5b343d5e", 0x75}, {&(0x7f0000000540)="d9e24d", 0x3}, {&(0x7f0000000ac0)="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", 0xfc}, {&(0x7f0000000780)="33dada9abe953f45a780ee2646e091c614ccd1a7c66c0fbf9fce0e251c49dfa21b21a1d8380d65bdaf560babb4e1bba0d9eb1c1b", 0x34}, {&(0x7f0000000bc0)="5db4996506557eac98d21aa62e523ae1011bcd1e3e3e14c9a86650ee060a7e089ada1b0ee98b199a2641c89f3131226a483e88bb7b3f8426e191fb09cdfff0ad339022c2a3c43006693cee116cf9f372cabfc14a03ab7f25310cdef7d38fddc72edf1f569c7b19f8b114cee7cb0fc796fd3e996528e1f3bfa64066518fa247a63801379427d843b6e43a39cd427d2217e416bb0e46ff0543d29e8d0224ee46056882285e5b9d572f8337", 0xaa}], 0x5, 0x81000) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) fcntl$setstatus(r5, 0x4, 0x0) sendfile(r6, r5, 0x0, 0x80004) write(0xffffffffffffffff, &(0x7f0000000580)="124d78445329ca4fa79d00d7530100effa90bf3be1ad", 0x16) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000980)=ANY=[@ANYRESDEC=0x0, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 23:58:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) set_thread_area(&(0x7f0000000000)={0x40, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x1}) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r1, &(0x7f0000000440), 0x400000000000211, 0x0) 23:58:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r6 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000540)) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000600)) r9 = syz_open_pts(r8, 0x0) read(r9, &(0x7f0000000080)=""/11, 0xb) fstat(r9, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r11, 0x200004) sendfile(r6, r11, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r11, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000440)=@getpolicy={0x11c, 0x15, 0x400, 0x70bd2a, 0x25dfdbfe, {{@in6=@mcast2, @in=@remote, 0x4e21, 0x0, 0x4e20, 0x7, 0x0, 0x80, 0x0, 0xa2, r7, r10}, 0x6e6bb4}, [@offload={0xc, 0x1c, {0x0, 0x3}}, @policy_type={0xc, 0x10, {0x1}}, @ipv4_hthresh={0x8, 0x3, {0x0, 0x17}}, @policy={0xac, 0x7, {{@in=@loopback, @in=@local, 0x4e24, 0x5, 0x4e23, 0x7, 0x2, 0x20, 0x3ec55fc69f3e756d, 0x16, 0x0, r10}, {0x101, 0xffffffff, 0x7fff, 0x0, 0xd93, 0x24a640, 0xfffffffffffffff9}, {0x0, 0x6, 0x1, 0x7f}, 0x1ff, 0x6e6bc0, 0x3, 0x0, 0x1}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7fff, 0x4e21, 0x9b89, 0x2, 0x0, 0x20, 0x41, r5, r10}, {0xff, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x5}, {0x0, 0x401, 0x3ff}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x80, 0x6, 0x8000}}, 0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x4, 0x1f, 0x0, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'\x00\b\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(r1, &(0x7f0000000100)) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) r12 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r12) r13 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r13) setsockopt$inet6_IPV6_ADDRFORM(r13, 0x29, 0x1, &(0x7f0000000740), 0x4) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x7fffffffffffebb, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r14, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) [ 418.484184] audit: type=1400 audit(1574899091.843:309): avc: denied { create } for pid=12343 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 418.664397] audit: type=1400 audit(1574899092.013:310): avc: denied { create } for pid=12376 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 418.699571] audit: type=1400 audit(1574899092.053:311): avc: denied { create } for pid=12376 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r4 = socket(0x5, 0x80000, 0xfe) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x300, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000040)={@rand_addr="eee64fcd77250a4f2ef3d6264e3649b0", r5}, 0x14) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 23:58:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RREMOVE(r4, &(0x7f0000000240)={0x7}, 0x7) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 23:58:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x3fd8b243f1de1b6e}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000300)="06", 0x1}]) r3 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40020000000c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet(0x2, 0x5, 0x3) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, [@multicast2]}, 0x14) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc10069279f6a00000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x3f, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setpriority(0x0, r4, 0x6) [ 419.284019] audit: type=1400 audit(1574899092.633:312): avc: denied { create } for pid=12376 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 419.311536] audit: type=1400 audit(1574899092.673:313): avc: denied { create } for pid=12376 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:14 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:14 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x7f) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0xfffffe8f) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454cf2deda40729b250605cf0000000040d8510151001000720175c4af96311d3996030100029ebd6ce1f8ff0e4ec5f530cf4b07942744e7b36b6185fe2439a5d2339d00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x72c, 0x44000102, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0xffffff01}, 0x1c) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) pause() ioctl$KDSKBLED(r1, 0x4b65, 0x9) 23:58:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ftruncate(r5, 0x200) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:58:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x40) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(0xffffffffffffffff, 0x400000) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r4, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x8) socketpair(0x10, 0x100003, 0x80, &(0x7f0000000200)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r5 = eventfd2(0x0, 0x0) fstat(r5, &(0x7f0000000680)) socket$inet6_udp(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 421.572248] audit: type=1400 audit(1574899094.923:320): avc: denied { create } for pid=12406 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x40) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(0xffffffffffffffff, 0x400000) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r4, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x8) socketpair(0x10, 0x100003, 0x80, &(0x7f0000000200)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r5 = eventfd2(0x0, 0x0) fstat(r5, &(0x7f0000000680)) socket$inet6_udp(0xa, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) accept$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) r4 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r4) sendto$inet(r4, &(0x7f0000000000)="119ab0d5792e7231aed4e032696230654b4f5b6310e7d799c7740d4da727037bf2d2ccb261c6d25d20ce04d83b9f17c0ae4868fea7fc2d2efa", 0x39, 0x20e492cc9e7e14c8, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev, @in6=@dev, 0x0, 0x7fff, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/connector\x00') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r6, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12651880}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00092dbd70e8fedbdf250b000000080004008f9015c1ec8a62630000000c00020008000700050005dde3486770eda396000008000400768100000007"], 0x48}, 0x1, 0x0, 0x0, 0x40041}, 0x0) dup2(r0, r5) 23:58:15 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000580)="bb"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0xb, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000900aaaaaaaaaabb0180c2000006aaaaaaaaaaaaf7b6c1ff72e10180c20000000000000000000180c2000002ffffffffffffffffefffffff"]) [ 422.168945] binder: 12446:12448 ioctl 40046207 0 returned -13 [ 422.225963] binder: 12446:12451 transaction failed 29189/-22, size 0-0 line 3014 [ 422.966350] binder: undelivered TRANSACTION_ERROR: 29189 [ 422.967875] binder: 12446:12459 ioctl 40046207 0 returned -13 [ 423.013598] binder: 12446:12448 transaction failed 29189/-22, size 0-0 line 3014 [ 423.021413] binder: undelivered TRANSACTION_ERROR: 29189 23:58:17 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000200)='./bus\x00', 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x3, 0x6, 0x3, 0x2}, 'syz1\x00', 0x4e}) 23:58:17 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r8) r9 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x44400, 0xd1) mkdirat(r9, &(0x7f0000000040)='./file0\x00', 0x0) r10 = getuid() getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r8, r10, r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r13, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r16, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0xd6beba02c67dfffb, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r7, @ANYBLOB='d=\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r11, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030344b18e282f4f20dac089b88001d2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030313030302c626c6b73697a653d3078303030303030303030303030303230302c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303030303030303030352c616c6c6f775f6f746865722c6d61785f726561643d30783030303030303030", @ANYRESDEC=r13, @ANYBLOB="2c61756469742c6673757569643d30353100637c02312d000339312d9032663d2d363364622d63343466666534b02c7569643c", @ANYRESDEC=r14, @ANYBLOB=',dont_hash,obj_type=:,euid>', @ANYRESDEC=r16, @ANYBLOB="2801"]) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x40) 23:58:17 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe42, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x2c3, 0x2410d, 0x0, 0x718) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f5844549b293424104"], 0x38}, 0x8}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) readv(0xffffffffffffffff, 0x0, 0x0) inotify_init() 23:58:17 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) mkdir(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020003) [ 424.432149] input: syz1 as /devices/virtual/input/input30 23:58:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000240)) 23:58:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 23:58:18 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:58:18 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 23:58:18 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, r2, 0xfe173597de61b047, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x28}}, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) sync_file_range(0xffffffffffffffff, 0x7fff, 0xfffffffffffffffd, 0x1) 23:58:20 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:20 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 23:58:20 executing program 3: r0 = socket(0x1, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x33af, 0x4) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 23:58:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0xc4001, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x7f2ad4eb56ed686c, 0x0) 23:58:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) mkdir(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x8020003) 23:58:20 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:20 executing program 3: r0 = memfd_create(&(0x7f0000000140)='s\xf8\xff_\b\x15s\x87T\x82\xa5o\x00\xa6\x82\xef\xff\x84W<\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:fonts_t:s0\x00', 0x1d, 0x0) 23:58:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xd0, 0x0, 0x0) 23:58:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r3}, {r2}], 0x2, 0x0, 0x0, 0x0) 23:58:20 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) ioprio_set$pid(0x0, 0x0, 0x0) 23:58:20 executing program 1: 23:58:20 executing program 1: [ 427.516865] input: syz1 as /devices/virtual/input/input32 [ 427.561126] audit_printk_skb: 51 callbacks suppressed [ 427.566936] audit: type=1400 audit(1574899100.913:341): avc: denied { create } for pid=12514 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:21 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) [ 428.041305] audit: type=1400 audit(1574899101.393:342): avc: denied { create } for pid=12549 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:23 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 23:58:23 executing program 1: 23:58:23 executing program 3: 23:58:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) mkdir(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x8020003) 23:58:23 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:23 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:23 executing program 3: 23:58:23 executing program 1: 23:58:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x0) 23:58:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x6, &(0x7f0000000400)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @loopback}}}, 0x108) 23:58:23 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:23 executing program 3: r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x29) [ 430.513017] audit: type=1400 audit(1574899103.863:343): avc: denied { create } for pid=12560 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 430.551313] input: syz1 as /devices/virtual/input/input34 23:58:26 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 23:58:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:26 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="000fedc95336ccdcf4a415fbb5090000006b53ffc29c81d0686c90cf2795c7c12ab3e12803060104646bcfd3955490d86365d9f9dd2125b56b5532aba54c08368832330677565a14589c"], 0x2) fallocate(r1, 0x0, 0x0, 0x8020003) lseek(0xffffffffffffffff, 0x0, 0x3) 23:58:26 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(0xffffffffffffffff, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:26 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:26 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:26 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:26 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:26 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:26 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) [ 433.619717] audit: type=1400 audit(1574899106.973:344): avc: denied { create } for pid=12596 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 433.679091] audit: type=1400 audit(1574899107.033:345): avc: denied { create } for pid=12595 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:29 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, 0x0, 0x0, 0x0) 23:58:29 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:29 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x10, 0x0, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/access\x00', 0x2, 0x0) dup(0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x7) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r6, 0x0, 0x7) renameat2(r4, &(0x7f0000000200)='./bus\x00', r6, &(0x7f0000000240)='./bus\x00', 0x9ecd426b07183655) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000440)=""/147, 0xfffffffffffffe5a, 0x120, &(0x7f00000003c0)=@file={0x0, './bus\x00'}, 0x6e) syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000300)={'veth0_to_hsr\x00', 0x800}) removexattr(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6f73322e23656d3100912fc7"]) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 23:58:29 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(0xffffffffffffffff, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:29 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xfffffffffffffd8b) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000300)='./bus\x00', 0x100, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000840)="70956e9de51c0cbeda051a925948a0c3ff3a4a8cb455f3bf6d4b0f86d63136f544fe6813c2c63f498879560ab2a1bcb2ecaa216046ae2615dade84d82579eb2c10a9a58ccfd96c87586b1aefb5f3b13f4f758d11442c224c40f947ea814ba56fd2c6ba42e6b35b6af06175d9f412c79584ba10451d4781ad4da078d28582b5b8b706399533af198f80919f17e6c015904e4fc26d2152f9623de0f68bd84044e88224540176929741270837ccf783e90cbd39be16be57060befa24003f5eeb07c1bd4b3cb", 0xc4}, {&(0x7f0000000940)="9eb3286be8eebf80e2694ef45081e699029823c0955d9da86f041d1737c0f5ad555dcc5eaf5ce1b0b656f6ae6c214afb0488183ca3d347eeb1eec41747d969a8728eee2ecf837daea8996b304ccc883770bd477ccd308e5986d5e308f5dc1696e13b7d521d622a9344d5e33675d8d09c65a696d2943c5ce48288cbb24d00973707f167e7dd93ea973cb89e682b0ba67d1b9345d897eedcc768d06b668336c88878d067ed32b1a4c6287ac0cedf6feb69b942cca8194e5dcfdb8ac8822a989218b5773341c587de9c7dfc8db4b4721cc67eb8", 0xd2}], 0x2) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r9, 0x29, 0x40, &(0x7f0000001fde)=0x1c, 0xfffffdbf) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"]) memfd_create(&(0x7f0000000180)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 23:58:29 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:29 executing program 1: r0 = socket$inet(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:29 executing program 1: socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) 23:58:29 executing program 1: socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) [ 436.458069] audit: type=1400 audit(1574899109.813:346): avc: denied { create } for pid=12630 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:29 executing program 1: socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867000000050b", 0xff67}], 0x1}, 0x0) [ 436.573266] audit: type=1400 audit(1574899109.923:347): avc: denied { create } for pid=12632 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 23:58:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) [ 436.608353] audit: type=1400 audit(1574899109.963:348): avc: denied { create } for pid=12631 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 436.758354] audit: type=1400 audit(1574899110.113:349): avc: denied { create } for pid=12631 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 437.251403] audit: type=1400 audit(1574899110.603:350): avc: denied { create } for pid=12630 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:32 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, 0x0, 0x0, 0x0) 23:58:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 23:58:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(0xffffffffffffffff, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:32 executing program 3: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x0) select(0x40, &(0x7f0000000040)={0x1f, 0x0, 0x0, 0x0, 0x9265}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001}, 0xfffffffffffffffd, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x0, 0x8, 0x0, 0x10001, 0x401}, &(0x7f00000002c0)={0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x6}, 0x0, &(0x7f0000000340)={0x77359400}, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:58:32 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x4, 0x8, 0x7, 0x0, 0x1, 0x20080, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_config_ext={0xfffffffffffffff9, 0x7fff}, 0x2, 0x0, 0x4b, 0x4, 0x2, 0x2, 0xcfd}, r0, 0xd, 0xffffffffffffffff, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x4202}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x81, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x3c) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r3) write$P9_RWALK(r3, &(0x7f0000000040)={0x30, 0x6f, 0x2, {0x3, [{0x2, 0x1}, {0x10, 0x4, 0x3}, {0x41, 0x3, 0x2}]}}, 0x30) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x0, 0x0}) 23:58:32 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:58:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:58:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:58:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 23:58:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 23:58:33 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 439.647286] audit: type=1400 audit(1574899113.003:351): avc: denied { create } for pid=12674 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:35 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, 0x0, 0x0, 0x0) 23:58:35 executing program 5: r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="bff3865b5f5bf83d4cf59541e0a5429475b75741e1a2e590822368b993c44ac5b9da5934c7e8d2217c04d4f8aed3379bb256c4b76835e12339b5ff12c0c50e98b04c44b1067ed761290d7b54600a45de5d79a32d7d3817ca4ee4da45d83130a3f4d3d01fe9efe0611a31a32b97a7", 0x33c}, {&(0x7f0000000100)="56a0001849edff6a48fcc1aea9e0db08f1d406e10e9fd2ecb2f0fa480134a39da97bfed08d4218f41116d342094c2dc92ee64221c106935db0518d7989a772052b2f58d09fb12c48c23d2f819eadd2e309c02dbcadc4366f2458b7e2539172ccf8f4c06d0c3d00404c5802fd8f13320491bbbf0da1ba4a3aa5a99caf641aa02955b4c715028cdb6d1aa36f21535ecbe1053bfca5cc71fd6f004f72521759755158fd2997a0ea555914f8281807e8e749ba0fd03b8ac6f89718c93259a9f5a5c7fd514837ab634aaa64b37d3fcd1bc170436d2221d617f3", 0xd7}, {&(0x7f0000000380)="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", 0x13e}], 0x3}}], 0x1, 0x5881ad3bbb5654e3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setxattr$trusted_overlay_opaque(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) recvmmsg(r1, &(0x7f0000004640), 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 23:58:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 23:58:35 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:35 executing program 3: socket$inet6(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') socket(0x8, 0x0, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) select(0x40, &(0x7f0000000480), 0x0, &(0x7f0000000600)={0x6f4}, &(0x7f0000000680)) 23:58:35 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 23:58:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 23:58:35 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1, 0xe}, &(0x7f00000005c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d736800000000000000000000000000000005000000000b0000000000000000000000000000000000000000000000000000006e5b3e43d7c837d5c3043bdd2396eb00000000fabec32eaad5eb64f28dc01d9993e294946810a45b5aa58cf0b8bb9ed8b43a67969df432a6ab008072a4198578060a8a9e3e1b6bd8"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @empty}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000500)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7', 0x84, 0x3) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r6, 0x8200) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r6, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 23:58:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) timer_create(0x3, &(0x7f0000006a80)={0x0, 0x18, 0x5, @thr={&(0x7f0000006900)="e1f173dfdd4aa0388b1fafbac2debbff23aa1c433e07842e833b8c0a683fb97d35739f2545bc2305436afe174b76714458fff06ec43b83532f511fe86f60aab32e0a2477eed6120bfb6d3fa676166b11dc25a4823863e7d084be691d7345f3f44ece1cd265f52ed63d9ddd201b1a7de73f93dcf914d9c765c81acea871c57001336044393f89050252a7511a92c6e9db96cf4d05cac3141908e4c2d6ad13e28131b5b314c570c40907d2cc87c4c7af39", &(0x7f00000069c0)="30a4ff69eb9f9db36ee93f8f14a74d28da9e433f7a914650db2bf19df6be3fc77ad5c0d9ffe46244723cd1c2c82e0a70565d2088f5845e449dfab0ae065b27ad8b9c3912a59154f9ac49ade5677eb1e7f8fba7945f2e52798e629122a7d3400913fded698e6198a7013f279d28bcae30c4aed9812f739943e2c4d372b873fc36f8795de43094fd8dd96b1b6a038fe749c2d449ce95625427bccb16111d82dc06b5b93dfdb92df5f187725cefc5d83642b80430b2bbd509"}}, &(0x7f0000006ac0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth1_to_bond\x00', 0x800}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) openat$cgroup_ro(r0, &(0x7f0000001980)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r2) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000200)=0xe8) r4 = socket(0x5, 0x80000, 0xfe) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x300, 0x0) sendmmsg(r1, &(0x7f0000006740)=[{{&(0x7f0000000240)=@hci={0x1f, r3, 0xd6b2a49799293b21}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="ff4b9bb70758fc719bcd3a6306c4f1024d7ec12c26175273c2cb71e47c55df7825ff0f94512be98436afb1756a13f650d766d0f0c38cbd71f183b92d93637467175b840912496825528542038556df677d03e423a065f4052f71fb1b7b027a634cf3243f231f32214783395de251224c16a7f640ecf216b5b1ecd6cadf6da0669079a85d4527aca6a572645b77d1c0a504f91583c4ae4de616efd36dd7491114647e10ce69f570cc10a91945313321fcfe26a4b2ee493be9093afe146f6b150a9cb32c1861e5d60903020dae656886ba", 0xd0}, {&(0x7f00000003c0)="46a67175a76c37749eca1ebe6bb1410a5a10a14f20a85105baef2d5a2bc800992206a88614dc94362caa809e13d1a954455edd431bac84797a82a05bb418ec3aab756cfcdedca30ae47f32fdb424c559976dcf29d5ff08387bc3c933b49c3c546f203f20f9c3a270942c121f646f53751bc034fe3914a8a949927018c076d0947038949fbc99d79b9c1ad08e32a34dde8fbac78af9e456f88cab99f0ceb26b3a7346fd7dc9d2723d3463eac8813c4c43630ca488f0ff31a5c51a76433f127b5640c0d70f6f715edc03dd0d9de3849bfe5db1f65a10b156101fe64db70139482d96b0c0b8893fa7069d343a41655b4a8548ba", 0xf2}, {&(0x7f00000004c0)="7a666407fb05681dc7792e71979e5f3cff", 0x11}, {&(0x7f0000000500)="a60e585bc10deed27a885c54818c9c9d5f94f4f395bdfc851d09830143e8af7729821d9d9943ed8fa6cd355834f7e90d8487f71d12d37044805338c87d14e9c0a90bde2a66a9007e8e89b51d197c406851f7bf207588506f1a25ba6f8862ab0493c69698f7299ac54a2ba44e12a7", 0x6e}], 0x4, &(0x7f00000005c0)=[{0xe0, 0x102, 0x0, "3d018f4ffa40180c11879bc835063a89d33aa2610cd3dcb0647904a60d3b4cc4553b74e28a1116cdc2008b9e2f81b47984e7a748593b9fe80d3c06efca157974b85f39298ede5b9b9684688929fd61f5b3626159bd741be668be9fc3a6fc8a81ac718b2261b104f55e8850b6e3e2000d7804e9ee5786570d528a723bd02f8afe513144759c6cf9976fd67499434405af638b694066b35c55d790b281c76e734454fa74e671a85871a68c657b8ed694ab5d2ee1aa4a7f1cc33ef6dcd9e1b73f92330b59799a9194d03fecd229565d3bca"}], 0xe0}}, {{&(0x7f00000006c0)=@ethernet={0x1, @broadcast}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000740)="21548d1a0b861063716280e26111694663c18d1c9b32edf25f99904ca16ed13f80e249d48d73695f8927994b655022e1300e4ab78330aaaf590446bdfd07c514e3dd93b8bad55ec0f8a109fce6d3cfe33b55fdd0fe3e153fae52223220cbbf284557ea1813b967bdabf35d28fc3bed032a211d02f1a9414f542b2f06bcfd29e59639904f7c32e8ef1868c4f879674d9fe0e079391d24122f64702fd1ce4e34acb5724aac67d3b6d9c3a351b59716c3c12ebba3164bbbb8dc7e74edaf974ba8b3b5648b666877de4938f8543441a9dcd81fc95473e0c19e72e2a19e3d3c263317153bb1fa621becafda664886b056b2f332a5f73b065fe2b8590dfeb0837089935c6bbdf9695d818b88080f2b6a2f4c59b2adf02a7a9f7b03f92f5e05ff6b956b8a4b7105451d508a8ba28720f26ea42a7478cc5759146b86725c98ddccb988ea5e45f70b618f0ed4150305c54c87bce22d5f1efc0ab2957e3680f279160c8e3f6b9d000164c5d4ae36d7ede87d4b700d3bec39dce35f71e602b1fad007c2c077d46723ac52ecea595b65b3cbcff203636e6a7433b18805c4a07de1c99f86a29a64361bed1ba73628fd2670bb70fdd0e8263959f2f4c10f56c1d0e057a4612b3c35e71bdd3fda99137714f95639c04809a869c6edc026ebf930a0b6f3f8e7a56659cc3be0954273a2674129eff4200833258d3f9be9baa243bc2df1bac181863cf183d63bb0a3cbdb4fc9e47349c7b48e42bff62639cf11dee15f98c2ac329dbf9d06a86511eb48d3749fbbc4808d412916e77952b0909c6c4eca9863f9d425e3bca88325d0f3a6ff56b1486a072216c3b5ea08463490560af56ef3acb550b7dd37ba7a29831a1606e0b762548b8052f100f9ba9b3452b73347c7238e574e8bf0f084c1c7504cbffb0d9bfd60202aa3f1861e1ea6ddfc9b435ea122b0d29406e74102232e080f49fd66a979c89d6f6addef61071a2c31e7e47b205891863026153f10526cac5c7fba4a1ef9dc939265565e52e90d868129ee3fa61bb65463a6de4339b94220a8150461f4992f5a45878646d2055805a871d7129712f83e28ccbea6703aa76fa09365e70de288d18443b4f8959922f7697f49503d797bbef27a6af2ce265f9d171849d63594da6c880abd89f27a8826af5e2a7513ddf8eab4a55665c8e2dc6d9c4077d2975049baabc85789b3e38a85b3ab000d5561ccdb91b6732f72e371a4b51cde1305995edb02aa6a8b27e5f4c9fe1d0f353fbc62bf21ebdc3d71ff00b985dd43d6cfe716fdfc79ff68bddc1adcbbd23157a679c919a81402367e2a8036ebd1b04663666e378f7633465ffe2de19d8e807e592390d42baed57bf0636bdf00df1dbc6908d5ddf63e620279ed35cc1e42816c44ef019f540a39bd81ff3cf970db8553f272eaa858c71549b76c6aca266db58143be38b6fddfebbd62c021003bd16ffe835283f60e11f3f7ff622f687ef75536c76587eafdc1799c1372d9fc907df65e4994b33c07fc23d4b9bce786891148ea8c298cc212ef638ac4d310ca9a51c56b9e03d118f3e8cbe4a563cb960fe0fca4c35112cb40e8b9da60ef942d508ffbc9f1c9ab94901ff93226991d41b594fd3eabc8459079c24870338cf6e011d192aff1033df0014a02c4b6c4af9056f12b0d6f32e1eb22e035a7ece3ad0e82bb29e2a01180ec306cc9ed3fc55e118cf6c71e3a0f1cbfef6dadeec1898147f7a46e37e0adaf11261dafcf358c98be973427e4e0f7602468e72ee7c3403e828b19501d6aa50f2b43459058dc27dc3894b4392776a3457eaf3f08176ce675791424d35ffa0c5ba720dacf4dc47cec52e7204d8f5614d9b41d235003496c0f8be839417430a4f91a4f531fcc8621f95b257fbc9d7900e916e2e53f5c8efbdc8f9c8e733d83bb84d249983536901dd8b83c71645d7e9741fae5b18e3b1f4cd26c2a75c70a864c22970ef5e04f7482e6fead9adf39426d879d0efb12c7598637355afe6a33d38634ce9b364b3aebbcb3a63e3c47a68ce9eef19658b0caa693314cd0cdc4c25eb9ed8db37a69e98b766860b983c97f446dec11a3a39b3bd0b169142d6b09cdb898ea1f6959f9d5d4b653806507d9aef3436dd0fc035a21ce35451d9bda0bf6ccf7f55c9e6850ecc3de1cf955bc71f79634beb740467c0f825c5ec80a45fb9c8ee5dbd4f5e286681699c7120894a22c838be08656f655bfb0305ced3205ddb6982cf2d0f27f25c9f17f382dce6aa5866331444e248910a0cbc21a6936abd3af1064a841ddf72ff6c9f8c602fc520fb6fcbc7281b2355698f7b11e138aab6fe8b0028d4f0bd8a98d9d4eb550637fac8f700e3720588791f4c14e7f777ba3f829cef6a98e9a31cfcb83400cc146a3e8f65c604846bdfec0100dfb874ef704a8e5a95e01e2d9613d552d7129412ccd71881470842e756d55cad81fa4b8efb54cbb48f0017d319cd5c2d5edf21fa82baab595fd2963e1b1ca2d62ca966552f8b7cab131346e1bfec711e57ec59c0fc6e87a29ade3173cd30f3ccf70ec9fb57e9f12081721ee240a33bbd4e16deabed26435acaaa4ca42a3d147f298e1beb776cb83d9329c07a406c58b4b48eef32259e9beaef8515ab72166e90a2f01c4471f87102b725d8793b5e2edc8a8fbaf1e6fd2495355e25880e60f9bdc3e72da26cfb10ac25763925c81831b15e3040634d73ac6fc89b6aa735bdcf2faadda9d8aa5f3dc336a28877378531815baa9a4f638417229b70c8b74d98e5dc760d0a84fb9e16cb2e03291dff335502ee6b4c4bf5c61267deb58e794679c5ca200de54b7f3d8f8d53707932356bcca4dbf1d5153ceee8f28d08e107844642f480c234d1d125e7d3bc9ccc49a2decb5e91670d5a1999e43b4a022cac7cbc96ea417ca9669d3894633163b9692a6bc9ab337d0a6227ffee37ff528c491c045046c3df59b56c89f1cce96c90e243c78a5fd451847c69124bfc64702990aff2794c091668ace2e4fb6b5a355efc2080d29c826295681b8161e44ea2a9dcd10c4654a277105f4190c602e2e2ad73b064e2635a3517a6ec8fc3595a3deba89b240344b71d1360b118ed3f3ef59a82a9925cd7133daa9072f2c570e77b84c1084191fda3024df50c9e851d6d2f8ea83a3cf57568e62ccfa5e70dd282461e4c7358b2c024cf93e6f2f4411290a3b63bf3df53aab575141d3648249070c57601bb54b7d18cc3799f54bf8bc85d15e28424710e86f54cd69f00609bade830f89c35b3dfab0716468d94a7f48a2b683fb2c0420f6dfce59f663db5c9db6b844b004e87095ba57f0c05b6f3a46d480725a6067821bf25f5d9dc6017d341af7faabc0ee69db7094ab6a3f7d5cd6f0fab61d98d2100d12862d7551b6a9786498bb92c3d244dc9ab5c5dfd520ca1e3565d94ea701cc9946b71230d8594eb90bd3f96c7a0c4e41be176208f13a4cd66732aa82c04f3d8c7c3a65f48ff5cf3dcc454911c9908230fd73f722c88f4058c96cff4c02f371e1c8d5df424f22133ba6b92a79d0933fac96c968899cac6833348cb7bd654a50a01006522e16aaf5419bdfb5aebf9c30f0e785f5dbe7c740b6b42f93cad86fcd6138c1712ed137be2173925dd301d0a5d7483ffd1c22d173bb9a1015ee7df8ac6be0653524c53a71fc33fa9d1763c860c3f7be2211e93cd431d4be4c6807c0b2bd55d8a9438f4afe63166290ea9ec597ca2715ac7bb0247fb8fde7bc94d8ada453f2e0694d03dec1107712c57de96140b525dc1c9748dafddd8f9f2f4e38806df8146b5be85ed3044a145e296b0fed0539d73b5368f877761d4fd5e21da8f3b24c86d75e299916f9121d6acbb581e8e3fd1ee3c53422dfab85e021340c19d7ba4a5626c978dadead8442f409cd5cc758bb0839dbd45c5c83426ad190657f1fb97550e743d75298e1fed61346406fa67e9c12e13d5d3fa57ee930f588df48e56aa123c22ffd0b131f4f2e6c7ca44ef18fa8915da1c1f7b98995f46c7ce176d128fb66ab0cf87a93af9be0fcf5dd230825aeb8daa3a553094c9a076f5e5d5459030b1a48fff6756c86db3e2c1f681e523ecb898c719f8f87078435758bd332afad061ff47e9d81b9de5d3c0d707ff016a855c456494297822663c6fa0ef1810a5820847fd38072a578b495d4503336a9162850042bb7579919d8cb86b88ad39108f79834d9196976ac90144a81a20c12cf22e032419ea6f5ede90dd488648792f5f5834c5816eacb570f1e9cb3f8de5eb455ff1c069f98a5fde2ea1c43b1ce28609e731a6ab32eab158f15633d0b72cd60788cb3ef35119e6f49308195078fac33fbd777d5cd530fe24a2e7a065270ca1567151ae4f78c4b6be9bb2db97e97c0d3577d719ff1e40bf5304e1ee54d74b67dbec5cf34a9a4e2c6e32797b95b2774a935b50a08ba50494be87abc1e1ef98549eb910f23e6beb6233a0ad2f7f7d7ecb4768cfbba43d64ea87a1792488ca3d787f5461c10a16ff475796d52fcee789c8188bafa7b0e7d087f5a5e641172bae2cd4fdea690bcbd47d74d72e23d57f4e9666b00f948ba0256fd303a5c71574f6a5c2f0c45af893de82eaa77d1df594fb065c1034a7f457c680564fbd25171c5c8481ad2a0e3a1f1e7a8e7ae4eeaeb784c56c8c05b0464729df011411387529fd46237dac683622ba4c86564f880e6ff2419e74febdc894b0ab18cb4fc3617ef72aa51de9dacf8acfe95c26b638620292b156c8ede93bfd63acfaeddc5fb1645ef7cdc915945fb4d674d5f01df84656c2e2bcea509a6874286e09df66ed72901a611bc16f268485fce327cdd029c660363266cadc00d2ffade0551a7877645e9669445d32ebcb2fd5fe39de79474bf5eccd3eda052158a341e905575622f20f69d4b39635ea0ce18caa386c9bdc166cbbdede798de9d052943231579914a5baa32b4f0f87199d84109db32a5c62fa306fc707b238be331421c456bb8e850cf6ff8062a174c8d16c8a2cbcc5f0ac4d27c1de8cc99a52156466a9b3ebbff8121958e74a6cdeb135cfe8c75bb98fa9e5ae3a7cbfa6bb3e0edd8d835ddafe59a8df8ce46fa199189827e39f4be603c60beaae5682e9d36b396c3040db45f1f5b657edd801588947e2c65d31db9ca2077ca3fa58ef0f7fb0d73a762f663c23eeaf633cca7b881953eb825b1d0111e8c7667d635a1e834ecbfbb58421860f7e3540d3019cb3c8792b89a7a65c7c17f60050d06bdbe12b6731fa0bdf29031bccce1e975dc8a98bcd5fcb96dfb01b8ec2fbd5694a0d200446c18f01764b21d43e7dbbaeb14a97ff7bcc45cbb4c7d2de7708921485ea841ebb2b56f26ea84f2c4ed52d27b8df2b798342c5226b795b3bdb4d6c86bf181c025925b0a1f48fc2a30717c7eb5496dc7732a62de9d1eb70e20f857750afbfa74a015a615b2fbbcb0170951eec440d7d8401b3c1dd60783adae8e3fea3e5d8f4a4498d706eb849df091b2ae2686f2003bce81d8a57e6bebbc02490bd4b1d5a641718df9f0c955e55ecd5173169ea1dd68b77a5e38186fc85b5b4325ea1b4cb4f6a35d1e8ac3d73e840d54a465d980868085e0e56cbaee0584c37d047d3946865a1b1b528ed44913a4877a764bfd8399506bfc6f6c080b52911040314e17a1aa30a1635c3e404e98f827c458bffda55ce9f3adb478be4ae18f1fe04ddf1e1281564005ebbe3ac19e24b55eb67388dca47c6fa865b2cf09876b8639adb19e4f7b920aadbe6170b60d0b16ecd4cd66b72be41ec56174d5c2cec6e7f1d8473ca33105a5112f8c21c03331a06a5402a8beec", 0x1000}, {&(0x7f0000001740)="eee71f8d2d627646ac58ea35bbfb63234c7f3a1c733b95fe5eaee24488a797d1af9fa9b651fdfa55852a446fbf9ae1f0d71e0f1aaaa6bb846a", 0x39}], 0x2, &(0x7f00000017c0)=[{0x90, 0x116, 0x0, "586bab56be6a9c481c976837114d4c7741f6d01db86247cd882de09dc3b7959ec16e134f4b42ae24b73976a870c7a264a31fe3825bba5b0eee9947b762f103dec5fe44b6f08c73914c787016cffe6e14d0fb37641bbf592bc5e01b82ef105fb7859d2b2ff59e8e90d6b3680dbad6aad87373ee7ef9e94e09e9f89f6524"}], 0x90}}, {{&(0x7f0000001880)=@pppoe={0x18, 0x0, {0x4, @empty, 'ip6_vti0\x00'}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001900)="6822228d29e8376806672c5d726ff93ad443686e39b86f5036b579d888df12adc3acc45ce52229c16a6eebd89fee1ba12a8c9c6050ffd8a5", 0x38}, {&(0x7f0000001940)="d2a380f250c91927e6ddec542f90757237d0cf31", 0x14}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="04ad3af3dccee7a5e1826e77d43a74b13633c443ce753cc629ca9f12fa749c5d9a1c89d29a9cf339ef2886aa5a70979542dc6359b53e3f94fafa0680e00e7b48ac8c655f33cb2161a827516f9499414b7e7da58fdff5145c84a4adaef3945801fbcc9c", 0x63}, {&(0x7f0000001a40)="0d4750d1303814e357cdf42b0babb18886", 0x11}, {&(0x7f0000001a80)="58f5e652b1cfb5fd88e36adf592d946d0b2a0305af7b1f1470bb2022fbbf5b6e5577f127c47f4369243b8673af38a60a98fb056940ca985a575ffb512ef6f14c846ab73ac437598a9ac444a77af56b96bd9294400eca22ac1c05af73c3ba17fef2faa2cbd6de3c622eac29a8ad77c4a379589e147905cd6f810a4d791d5a0f072bfd7ab877616ff702eef2e62944dbe61ec33a2e81cb4822729c67b290b66cc87346be10dda5b7dc44f4cff03670f8c934f314a233884f805677baba29219c656e330344a65291a6ffb0", 0xca}, {&(0x7f0000001b80)="b3cf90f9642fc35304ef435e15ffdd82725ea27dd69ad90901e55f6e7daeee10be023f28184f56bad375275186e0064f1ec5a93cdc8fd24df31611c274e2c2d5d20f9bc029139eb4f99c3e2b68802e96efcc55dc1f794e475ea0", 0x5a}], 0x7, &(0x7f0000001c80)=[{0x1010, 0x0, 0x8, "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"}, {0x58, 0x29, 0x0, "52273fc7277d69473f0e854714d03547b1add5b52cc540e74dc8ad099d3c79afc04da41089ff97318b7f13743f1b74788e1cb36eff911ed8084a64e0359f3f941a095f89"}, {0xc8, 0x1, 0x400, "a824f0b873c1f705dfd28eae67226aa12011835bc907e478c27a539719928a4cc25ce7778065921bbf3bc7f031985a7c21d7af0199b3fa162e5d790dfa9dcf0710660b0380f8b69ffa874541f0a69b321d68f44317bf8e23914a8747be7132aee30f85ba518dfa99b3c1f1f42d012443be3cfe41cd373a48215123fda24f1dc36ca49e91f6d80c47b577bbfe76c206787d5eabb60d34ab65dd13aee62726f942c8580b26802ca9aa1a7aeb6fa967f8d24dc7f7"}], 0x1130}}, {{&(0x7f0000002dc0)=@ll={0x11, 0x17, r5, 0x1, 0x9, 0x6, @dev={[], 0x23}}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000002e40)="2fe28a34bfcc99832aa4e095", 0xc}, {&(0x7f0000002e80)="be983cc628b11dbe96136b118ba597fdcb966794738a762c21383935c2f7ce119e9484986a45a4ff80b05fd5f73237a942aecfd06e38ce7c95659bda6d33a0db1c83abcb9c4a6fe42f440594ddf3fb03f58bcca53af38f281b309a6dc24362b84d55f26d6a390ee8cbe56246b7dfce48e9dd7c1218a5eeac8af086ffb339ebfce9f6da4a470f3406fc72b9e80ebf4600d459536b710fbe9d48531b0126d5c6b402cee33e9df00d4239619599315f77", 0xaf}, {&(0x7f0000002f40)="6f8bb47847c59046917a8b135ec1c309f4fd2d0af224531eb0cb660d2a6c9e3919ca0a6df27e5be4ea71a8e2f81e87c65ceb07f653fbbf2a96b7e0214fe0ea850e3441b26c0c940c607377e1768e4d9283441b805e8af64ce61c6316d084be9532f03ab0188db5687f3a", 0x6a}, {&(0x7f0000002fc0)="dc725127736e2e2aa99837cb27c7593a6a5c5cd47a725a89d4c59f91fdb3e9a0c2fba83353f194fb4e5ead0914aafd28b80b5fa3db38fe90b365974fb2ce7caf65f3d8c6db1bfd0f9720f6bf58d88e4504ec74631ddcd120ad593936cfc3f648dfb47f28e191509cb73d37e002cd87402598c8e49e40f477d990352105f2948291f4c45f0effbb35fd51cd4fcdc9cba52396ccb1a435b67d194287f5442185a98b1ce90b27cfdd3d26fb05ad2025d2d6025b8ed0b259f03cba2c7287b40a74f0333041cd5482ab1e1abc00efa0349af7a595f607da6631722ca9446989ea", 0xde}, {&(0x7f00000030c0)="de983cd27c39c7cc4c27722198e6be1a7c53a400a369aa0cfafb8a99d4eaa23c64c0d66b0d602d70a3ee2709b5d003060ef4cce3de4ef200aa1b07ac8f894482634ed0ce72d3bee962424c54958680acf2dd336813be2d7e79028e9eb3e2ade7504825cc8c56bc27c6d1a8da57667a7bfb5a6d3966912931cf5a2c8150a7a0e499700ccd6380d0a15db80f2e01fb9f8a8d844f961960cd311dd8124e366d635da8439480e8afd8a71e96c9fff9ee97781cc06a9a018fe3502dec3a11112b84f27988391cde439f48ffa5cdac23efce926898fb24cdbe89c8178205615a11cebff935d9", 0xe3}], 0x5, &(0x7f0000003240)=[{0xd8, 0x101, 0x1, "8c84ad3e634048676dd7011575fa4ffa747935a4cb7473ab8d3ede9ae962f3074d4e24f04ac3ff5813dda1fd34f7a781247051d20a968dfd2babc6f1a6fe5640767d8ae0d9ffdf88548e5fcfecadef8bcd6adfd3d9324ab12b40d2e7cddf6a2f0771821280dfe053f5c2b6c3350b14cd3e76224ee8714823ca601ff1b483666b7c83395f7ca4e3728f450b140e3542eccd23cddb68903ac2689b81f4db8a11fc406deb7f28ec559640efb6c217a1bd9b33c1d8412a14ae2bdf26ecbc4b5e256fbc4c1ecc"}, {0xb8, 0x111, 0x4, "538b51e29c859711260346ec4413a056307066dca615edfef0f882367491a26bcf831291798d756975c700f884d2e89b366788ddd3190b3a66876e4eea4e2af6e26a89ec92adf9983d9a34bda5cbe01b1ee5c6261e6a5b488db6328282ff2092ed10f05976f4ce88eafb5dc0fec7d00bfa030ff422aac24650ba70b25fd1659631878143d20c8bf81a9b89432e9469e3528581d44545054c5ef3f594cabc90e7c349c84444fe4c48"}, {0xc8, 0x184, 0x1, "937e421e55f9f4dc56c0cb2b53ee46c0aa158661b74fc0e5123c50e09907ac2a5a90e5dd6f47117d1f0c744a113b5d52e7d6b7d98c434b48984eb0786629ebff5792272e6dc49f9ff94576b7e218ab223ca12a0fe647a0fef6244fe6be1b0217c042f65d736e94ba403ac9e173aa0a96be9f4eb19164768c42f65d07622792ed429b929f1246ba3f4bf8dfab1c5ebcc9e4e1841e384de33cc16efe2af386933cdce96b866fceb6f7640d976e0042fcaefa918d5b002fa6ee"}, {0x38, 0x116, 0x85b1, "59d89fcaf338e80ce538b97f7c9fcb48d222db5bbe0b2f81354cd45f87738b58a4"}, {0x108, 0x10a, 0x6, "eb31d42fb31e84ef1197ec358ec14ba0be0a1c65184652754b0173b5805c4690a9ede546a0f232963649b633c7469f326914c0863b6ed59d0abbbf6de1de750bbb25af5715f1e84f14e6cd23bc3c323acb79905079575d668c279bb5125c477a5d874e5f79230664c2faf041955006af31701afb56d641e2f273b49a83935182aa91df67491ecb3d7b37ccf2d3f6ec55e03d67547c184add291edfa451a69c6e7ab88ccf911965bbb42bc9e9de362d221ff167d1c98c904dbfe0c7791da462e03058ca826f0c27d57474151630fa9ff214c3d091d112be7238e7227af3ad281f51f901350af40f0653d10c02171f9e41eeca8a1a72c804"}, {0x50, 0x10c, 0x20000000, "bfad9ea4ed1d22d459482f2a6eb4d34f460b94e06a0ee00317ab46fe7e08e3352341558540241e78c7ac00015b4cb7ac3624ba18791bc2bfc0"}, {0x1010, 0x6, 0xc000000, "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"}, {0x20, 0x10f, 0x2, "1876968879d622c8208fa71450a116"}, {0x90, 0x10b, 0x4e, "f9108e49ca988b7500fb36997a94ee7e359a1ce3ccb8adbc64781ff6f521c30e19670e13259c58fba0ded015f69940f529ac3e3635fd1a83a2b596d01742747bba012df02c93762809119b66f0a16401a592f32ddf7fabb32598bc1b3f814ed2cb8065adaaebaa453768f2f245095f4e926cff04cc4f231439d4a0f67e8cb389"}], 0x14a8}}, {{&(0x7f0000004700)=@sco={0x1f, {0x5, 0x4, 0x41, 0x3, 0x9, 0x7f}}, 0x80, &(0x7f0000004840)=[{&(0x7f0000004780)="015710e8e1bb591165bd77d9786cde6926801e653b11fac8733c649b87d64fb3389d486024a9ea58fff64f20ada3b4b50a93f8c0d4565a7b35b3f1da99d14e332b73ac1583445864b336603b4ae935db376724af1733a88c342d1be4ccd8dc815965790783f0273fd82831dc65706ab0d4fd8640dce6869673539c26776a18c2cb60f03018dc5d8c826051d0b6a9eb", 0x8f}], 0x1, &(0x7f0000004880)=[{0x90, 0x105, 0x100, "7d576e9dd43843697ef998dac9651575a507ae1c2d35aad80f8e573712ccb6ab5ad05e55d64fe477778c93c51a8fd8fc0b80351e2aa00ffcbe819ae576f9e8bfc80a99eeca7d4ff6e909c339f63d588266e17ea2ce86dc099261a8213cae184259fd5d32e95cca32787b1293ac9b593c842f422db313e33d9090e1de"}, {0xb0, 0x112, 0x4, "de06ec61c3a2d003cfac19866d900ec42c2d9ba60a9b5278e9c3c72ba9aebeaa6d9a4e4730d107178b2659ca4385c82b43a6dd29f96b4d5a3bf2fa10b2f94d738a46cc0ce466ee05c1660c9db408539c5771698739362f048dccfcdb2a1ebbc120051f642444bdd9945c202e46d74e1dc852acba3fe5384c1aa5b8038cff3c90f0346c8a2ee4adbca2b8fa12d1618b2e43644afc6518d3daf35e403d9324"}, {0x88, 0x3a, 0x516, "137d1aba4f6edb6c9950a2de819dec22a7d930be097125f257c28f0e22381ff5c6241c9180131f0e2c7e3ff3f76b48aefa57a6abdf2143fa33c6aac7cea24621d9a911588119e672f9c9e45f2c0007e66fd988651c05d5839aef3070ab8aac4ed3e1f432dc3fd48478154ddd3a118626d5ae92eb47f34e69"}, {0xb8, 0x11, 0x7f, "241d53ba8bbe52a7dcc0abb55b22536ea9e79cb843e77045c6c61a5b2191d15e8885850f4048480175dc111a443afc69774542c9697e8957dca74282066e22de90177a815517161f57aae2904ba2f3edd16121b660f0a02082364f81f06ab1af53c399c0a0b849c97a957f3953774b680f1f6aa4232596f4394a5e0e143b1a64f90ff2dac6f819fce317005c43736e4ad32ccc67eff9a273952b89028b5bf04ad0"}, {0x30, 0x113, 0x1000, "a60647a4096c104f5c1685dc56b831d2526ad9767d7afc1680"}, {0x48, 0x88, 0x7ff, "290b881c8e04287418c4571d80662a596b53b6e7c2ac7181d328de48b10b8a35bc7867a4777c18c75185b0124ae108db03d3d966e5fff06c"}, {0xa0, 0x114, 0x1aa, "d56651e7772d992225fbed484ad93b1a996f3d8f71e7d2e2184cd021f59787d548c195a5e0e8d304d00140a06f6d2bb52ccd4c2b65c2b1261f2daa7d04add3d16a1e30783f4aafcc3efb5c75306034e9b724399a90a5a506a64f8be1a11ced5ccae7c08088f1dd5a549b810547393932f7db84ff2f57fe0bb5f39040372ea21ac18b1225d886a7d531"}, {0x50, 0x11, 0x3, "041866f2149fea336998c748c5ee279839348e7ebfda219868ad4de38133ae499a0bd64f28d7865e17f20f939aeacece18662ac3a99d6611244cb3"}, {0x70, 0x31d, 0x9, "19db04532c85a0e2545c88a503f57d6a72bf4b235c3a0b4bb977bc12b0aa2125ad82773e810952c98e98b07f97ee08ffb5b480eef16c276b121dca92d1869a961eba304c75ae1113e9fc20bf535e5748cb451ac090b4e40e0a8d2dc6927a1ca8"}], 0x458}}, {{&(0x7f0000004d00)=@llc={0x1a, 0xfffe, 0x8, 0x3d, 0x0, 0xb9, @dev={[], 0x27}}, 0x80, &(0x7f0000006040)=[{&(0x7f0000004d80)="081b2c9cfbe657eac5422d0249f17066b13142c4874ea75b1087f3ff80846f142a0c9e73d082d0960793ed33db387747f6b425ddbcd4f7403aeb44d5c4b91e3cdd197fb2a2ec3f932efd4702de57b315b3136cf777c189fde52cbe3c74d2ce6824ba9d5f73368201e4bdfa9b805523651c32919b27d70e52971cba755e3a0d483d3f2718efc57dd459281517ba895aa42dae7006cdc789442779156cdd9e2350328f2aa637a5dc01d77b7a9ac5d04d7c24b7c1f9911c43b9a96209307f889283f4eb3cd9517ee067a2cd48d6f05c9b08aaf50fd6beec43c23288e1399420556f35a1954df50e0882afc2a87f6e", 0xed}, {&(0x7f0000004e80)="f2cf1533302be9a58e91fc7dfacba5571cfe4d0c500c6c8a7585cf1ba67cb2063ad93d223383bb9fab5be70eea1df64068f1d2b131b204d4295cb359c132ab8f42d489a220a4543bb4380c2c7e8b04b5425229563df1beaf657485d57a6abfc48c68fa21ce9049097bee7ecff4bbb108b03518b330b0f380d9692ced9373dd835bb5fad58e1650448df7e2d322272a5554aa6d7527b663a6d3d321d3db514fac3370a8c0df388a6bfcf26249a6394835c5c6161d54b048bcf3701320422cc6fad791a61db6cb3fc6d0a693e0c48879eae336dc0dacf26890c642fc144c9935200c56649df32c833493276e", 0xeb}, {&(0x7f0000004f80)="e5410ca0737a497e38661e6d932df20bdd6720dfc3bbfb78854603b815720e06629183e0d715e8e5abd796fbb9678f17953728a299e32b0b3db8002397e304a39c7259983085ed789d7c3060", 0x4c}, {&(0x7f0000005000)="784bbdd3e30e7ad4b5715b2613fc984b4136798b302abd02", 0x18}, {&(0x7f0000005040)="50ba063dafafac16ba04c9faa82ef606f00f342fa56858c7dfb805f607257a0e4ca8f0c8c164226339f3f9a001d80c0408cc68ac720387078ff928cb585fac58d87a2bbd0c996f200979872a4a1ff69e9118a8e58cf98e2dc5b3224bad1fccb86943f540a15a4efb4832bd8ededdae2ee9b1ac88f21094eab574f11a5339cd2483cb411336e8ee961d74d103e5bb4500ac81b85b4f59e27360346e53627000dc5ca93e28b486f012ef7ca64142d3c360e033d971cb165c0ff64a86fa61d7795dc17e52da425b82864845da68312b9e553aa02b38f0219b8923647cea620b72e08649fa8740a0ab4768696fef72303ad004119ad3176de8805f69310489dc38201dcf936a4a5d2d2948a0645be8ec955b254c3801095407c81507111a0714b86b8cc02adaab586f92a01cda3879c3c5266a34b7dbe6b7a58a540ba52b5305ad3561bb262ade1d92cadc199c4970ac9a6191e5a6a949114eb27333cfc41b08ce5c1317ed23504cbd1a96c0d4f1dbf62947a7e713e9fc5362ff3161e5ed3ed25e8797159f40fbd093f09fb0497f31a47d5a1b669e643b613e42418aeaf9ba496118d4cd5593ac9f0515e408f44e8beddbfdcfbff3e562fcbbb6d8069afaf28b90b6d0f4541b9d921133a19d683cc6a09e4903555f1763bc4665bd2453875b9abb659837b577d22542a7e087016f16e53f0607f57425d425e1b8e7dbe4b96daa97593d983f8ddff4d5086022242c7c0f233cd83341a170aceeb00a20b54c4094c32c56deb3c7199e8c2f6baeeb3c2544cdb88f23a42f7d48cbc92bd1a1c8b1163ff587a92acf543174786d63867ae0c460d3495d54726c15961efb07d69f393c40ea1c97235658f52709b73d2d77f3110fbf6b4746928ca8149dd39bb6db16560575f097afd54d1fb69cf32a01e7c54ad6665400c2114483d723eac87ca1deddfc56d44624aafdaa8148bcc8b43418b1e7f3317db3e28c3acccbc80753a16e57a64540c4ff953fb1f803e8959479d7a0b97a687d7d472c327cc7a892b7bc7593c5221445689500515363da8f283842a19a68e6509204d1b499a3db4fdb64df17c29caf461e28acc438d1348e1d268d300a788d16090ba33c04cb53e61d8503f56ce4ba2b0d84fdf33237f6e489e678dee9fecc8117a4e9b428af94e7984d48982453028aabe4cf298f33329bc114f8ece64307217d413d3cb1d3e19f67105619e57ea2ddc89ecf993fdfbe5f62bf8bcf97653754982cab60bd3c11c957358cac7d9b7f9521f1ebfc3ab5baaed42f9fdc7d6fa9a773958cf3a90ba7995654ed738038227a2aa12ed74db43d8711ec4d793f8d3b7bef6dbb4c5df57b8b8dd03de70dfa0a1ea1042e4a54638b9df82f98979f4d2c54adfce8a1b12965ce83d34b3627509007be7817c0231c78f211e960f3eee188b3a9a4f63e9494eec588e381a4b96f363ce33fa3d6ca7dabd09e6751bb15915ba32b8024677b10d8cf880fb11de7db6ce132a69db570a569bb23e326a23f70391a4371414358f05c496ce5803443813681f9e9c92c5c09379656af32889e2c4876b07f0ab0e1760f16552fbe904524db47ae5d36124411f606cbe31f7955beb2e47f384abe4a490074aca2544ffbed44eb1cb1cb388f28eafd067c7a59650dbf23c49f3ab6c566865c768546ded20419d377c7c6016c176e2e1337194e46c99576ed96b6c5f548bb14264b288e635b255ed24862e3561432a90380e14ca6784151b12eac42e728fe41790f859d0c90e5dc29fb1b9f3ea45466b5491d229c7b51521903fcefe40de4f493f0c65d4ac327ac5ea74f7887505da3f9a1946998eaecea1f707970a29384ff720cbff70055555b386a311c6a64a66c4860af6a974f59ea295fd91a7c193821779977ecc454b6a2b043c294a7337f8581af861b9d2ad1c886ca9e63cf385812fa36c7f5244e72669e5c44428216052c3de260c908d33ae552529a3ade97f8138ccfd98c5e10e9c0687c2c7df6402e895b25813d4dc86f5c8f0665f4e82410834a4e149fad67976a0894c8c9eaf80147706f712c22da259615b40378d54eb6d63e6950fecde9a65e15bd2ff6a5b4a81dd3b21bc0f49bb0bd8b7ea8202067de89de8f2c5fe8260e63439c2ae7f8a1d7d27118eb020cb6375972b6efc5aae53daabba2bc9d5abef67bf348da4aa32194f6e0e16906eb863f171a19f3ac6e03dbeb733788a163a2098eee4ebaced32d307d2f0aa35e452daa0357200ce246cf32293f9396d6bb27571763401ffc36f50b490ad88d65cd4d085f46a682562996f807680353408bd467b5072aa169e17b08f77a4bf2dc8680f19ee7c3c3c0535ae58e3bee0047a475b56d8cf0070adf47531cf6b37119fc972a2c31aac0856e52899a6edb59c4bf844a69465932c1fd1fba66327dd7b3cbf6dd48ea1244aa40f90f57762effb750fe21d3f34bc6488acb5482ba5de3a5bc7fcd26965f7b7a3fa52854c0270117ad3886cc6e56b638490b64e40658e9916da849d2027d53f04d7efd4e58b7f7be06258aae2039b75bdd191450e2d5f10367f035e312aa0ed0935e36bb42096fcd6210e412607cfd49c1a0addf6c55842f1aa5f3babc9b91a2f6d26faa8cb4a7b0ef2b0ad3ff73bf4a869b36e7725db633520c7a711b5f2f030a1be99e39d135d829f5fa6606961f0aa68639f2a9fc6deb2b78bf8625819b43fc657b7a033943f332dcdb290918df2e24f9c62defea599897fd5fdecc650b84241869cbb66e9f366eb23ada70f33e68b8edd80b49f4f7f7ef914dd133e5bc02f95632b49dfa72fc013e5d7ba42f54c7c045254c39d7f8088a8be374258e86a5e082dfe15193ea41b5a63f36a2c3dd72ba6d2f847941654fdf1c9515d2d44a9f5c598eaf321bf797f905125166cb463de84fc66ebdcae419982cbc9f6324b18da994ef52ba32d4beec0e4e4aa042a0b3853b7c096e5dc9636812cd7090099d1db19f2a8b6f99b56c5528093657e7828944cea4e1c278b7b46626847d89ee386a30c445f28a2ffb10f248886eb9f5a9d2249f11ca80a3d7215e690d1480fa428e0d8271ad29329ed08e3406add4e04f6e712de2aa85a7988921dce0334a15fa26fe562306c186c115c0ef15c21eec6241792f6273a443d46d8476128181f34a67feb1f5400f9d3482cb564655fbd54e9d7e024dac008fd6f97cf3dc443e68efa721a6d3613b3a1e9c7d3ff96f642d9966ed349fd694c3ade6d9dfd370e063484bc444089d5fd30625d32a85db6e059648bf16c0c12d0acec38dd64dfd64ab768636f7a73d9dbd813517b9ffb0eb296d3b59fe16a9b09ed7913eb934e5aa1cbce059ae8f3c316f74769ceede3cc64742e628158431e4592a22149ffb0cb3aad8d007421cfd98b936bedaf0d5a4b6414a1584441527c87b326201272c9a18c7c63d315b5a53d3f0703931437b6d917d43042eba62dd02ad61b87682efc34966824641e0d76f5f2d5787b42bafdfa60a6081c1353e966477b913223a6030214eef6c5d63ce9c45d91bfd627edd1917a1fdf1ee38a39e3c7c885ffa8bdd6bd697184b03f97d51e6438209d5581de65c1e9713a1e8d4c24c95d2b59adc1dc6d56fb1bd7e56ff554434f91c9913ba44641ecb00399d50519257cbf6b620fbb9c02b07909ef1cb5dbba006d001eb52f22db97237cb5c43e01495c50cc1fb2d253e71cf4dbe38df673d9adf8c387df0d7a8888e774e8832097e97bf54933104b11111e69e3fb7c5b74cdcf0242727f162d7f9e7c020ceb0d9c77dd2ceea979038c968cef3aa7497d05a9c3a1e704f72cdddb97a4b78ad64c9b19c54d84cffb30b772e9bf5a45946d176b81ab7e07fb846aacbefc614e6c19ae716e1beae38a839cedf7590460728c8c55f88ac5caba81926cb20140b6f2d4e3f1cfb7a666f935d135a2f0b735fe5cdd0db4d17940139b24b26068a79e6a402f87ecca4e5b68b67fb5745956ac4ef95490daa92a5b09f3cb237b12bece0caa49918a17d93ac943b37ae86cab22edd5feec7d9964dfc76f78f0ec98692ec9ecbed929a82c3de2f905a1c6194dd9fbd7f1b3332424cbb6b9253d7d7bc825e0e742aeb81b96c0beed03af0d353bb562592dd85bc937e190d73b6a759a5b5ff78f3c11ba07efa7525550e4e801eb8c70b4d9649b3ea88ea477b6236a428f2c01e476e312d78d8a5341ce9999ad4fa08e996392513f0c72a3c7953b915c30b288b2b2aa1da2f57dc8b6cf0839cf70930e35a531ed4bcae83dd5f7a18f5f9d55b2ff044f7c289d38946c1e0ed08516f66c3003eaf562cbde1dc24db575e5ec6d53de87b3293c39983c48218ce6c476a5155032f500681cf959532725cd906cba85a530d0221cdcc05e1c08aa2a30f8eba7c0f7db51603fc70c5acdc359f740255cc1adc7727d4222b684c8ea85acc7f0f3e850e709b70dae0c48caff130027cb1620a14ede9cc1f6a8140020594551382b353a824071bcd275053ef06f10df00ca7b8e9a87b72b47ad3cd9ebe37f897805d3493c7eba2694c67520f81854c7bfca820e35c5574e5b61086ed31846361d2285be24ebe65f6c97cdca47810e85c2c11682ef87aa722cbdc4d8b3a58547bd0e0d7081bc50257483e6366d843bcc5b90aaad826edbe533ebca6c7490c9f6d6c2b898c7f1633d94656237b5b3981ffd42f749d9288a22b70ed5453764c03b70ca7b4a095e9744352c96f4d0795812d2ceb3d19110eb4b978ce6411e8ec1f0ef3711fb396af7d78751e088cabb6ae7ebc09bb2c782f7c728fced9060b4013d4e7229df5298ebbd55bddb4729432d3b224123703db1481266648c0e3f4879ac76b47ab17be7f8e7dbea73477b4308136dd264d6b4aa29ac76262870176d0a33bce6b967fc33fc96f2a7262dc6744cae4364c4ac72d4aae8198ddc26f701562ec397bc353159ea2305049635ec4ee06c17046534764072b71e59ab6cd78cbcc3e82beeeedeb8cf8c12f3f93f4e4e00e54f4c3a1f2a899c0777c9e4cb1e6f7fc83d107a1f38b1176a89bba1edd6b71ff5f8cb49abbbaf7efd80d623fbc152f3389e96b6899b0834fcd68ea410d683a582c4338d2567bc54150cfbebaf2e9fe9eb210873f5ceecebd3796d7497d06e2c27b3de3b51775208206be36fff595fd261541bc476a82a5ec5e4fb4a930646a06e912d09dcf89ed283e99ddf582dfdc9d2408274187095ce317bc98bb1dbdfb524221be54ae398c4c935e7f31d61bc4bf3bb2eca402814e9e0a8d0e3fbda1ebd2f907e8470da69761f4d777010a3734c4d923bb5bba639d248e46258db49f7291144e438fb03ce1be0cb1914c68f31a018975c3ef784e80d552c13889bcbf85bcd8e63aa896695d407394fdde522cdc778fb1285768dd4a020cdfcfadce373272f82bf1eafd4900f62cb822a75062ced3d188e897e87920eeb854ea07b8cdfe8c609b519a611458a51ba9b5757b65bdb5280c1a40ed1c7d1c898f33249336a6c458bcbb5f6549ac22fcf43d9f928aa64f2fa7c76f342ea8f9c95de2b25b2e16fcfb44b65adaf325d15d4ca3081f7d68221390c77033b9fd317a08092bfd186009c91045415396bd165ce520aaa309dc0a46b44171eb5db604c2b1660bdd8dc9437b446d191d32fec02ed866144bfdb5bfba1ba5de719c626dbcd18be9963d0ae6e9eb5abf36cee4c38bd70609813c3a3afc5bfa5a4e30ca5f7cb3e60801997450dfafc22e391ae84737b54939008d62c08a447cba6bd632cc6be6f7d94597f6c1aedbfbf085b28ccb9be9a13e1de3991fab74ef44ff9ceb304776", 0x1000}], 0x5}}, {{&(0x7f00000060c0)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x80, &(0x7f00000062c0)=[{&(0x7f0000006140)="520bb77f849a3c0e1e8a3e85ed0c19d55b3daa5a5b7412a9ecad0de986dcf59927dce50b8a3229955f5eafea76bf55beb6121a0b048906dce441822a2c1d81062b9d9ec78b62a0e566ac500b5e43f239488db17059d594654c631decf8fa4e0038c3fb15fcb6131a504fa22f2154f5ac342f9eb185cc5747296959e70be0bdc3f9b15ba1dbb4de84388cd89bc21f5c10e3829778b5049ed28ab974675fc4a10799c70ec972da2fef102de2c993b2fb80249223c67d8e7d5bbbafa993da7d5ebdfbe5bd24c558b002cc53c5af87b8f3d545f506", 0xd3}, {&(0x7f0000006240)="5cc8738c8960033726a4e2e702107a5bd0e56936b55323d71b12c07655de9074ad6dee04a081e15af7e2d8c284748640f2050607537d7cc5f7530bdcc8760440732349c720a8e22e80add2398fd736d303c3d24416eb3489e9d468d4aa1c3e", 0x5f}], 0x2, &(0x7f0000006300)=[{0x90, 0x162, 0x1, "2afc4a1bd5d5f132556cc517c23b37000d6463045e9cefbd08172e0efea07f8d503a691583dd335c5631bbc00fd0d6b0b5ebdc4450eaead3c22857d5fbfe0f999e879004a91aa5ab0c8ab8d7af233b9267cbc0937ca9b4eba115e1d7182f99fbed2d65903ea910c5c5262a7ca33f3552817887aa0ee1a1ce352da2"}, {0x50, 0x119, 0x3, "0f2407c24aed08d4f570e570f7ae48e7cb3c59400490ab19776d52fe25c270f3f830cc7d3f1b6144bc3f296d8338e763f219c9f89118ca7108684952d14c40"}, {0x48, 0x100, 0xffff, "406e65c4fcad9c45dc55d9c5cbb79f0332f6daaf9966a4ac7e26cdf881debfc2c9c9770024d375a7f18db55da89f45cb49f8e31a"}, {0x88, 0x10a, 0x80000001, "1aa1dcee28e1a8b1d9070226e1c57685fb717cd9b9d99917648b40b8eb4e8d76d6165fafabb91868e064e5556e2e859a2bab320206fd04dfc6b25db1df4091c3cba5110bd5b8447297ec58bd15d08b9ec60eb3cdc437665cfbeb753c6592b7e7e528b391766c0bdac1dd3d97f48fd782a3cc7d5742103f"}, {0x98, 0x115, 0x0, "488033160b59ca4ed3d2f6092f7da431e2b95de963778dc03e95f0194b5055e921f20135346787843d90762096262cb811dd2d4faafed3908505887699d9ecf58de4c827599942a2a320c8b4358e3f442964362e01547c4ea7bdf9829dddeb157416eca19312e549cb85820263cb96a3e54d2b53dbfd8e25afd54fe3d76f2279be70"}, {0x30, 0x29, 0x1, "7a256fa8e61e6829f12aacf268704e378e048a306579ab5fff33"}, {0x90, 0x110, 0x80, "85999841e2646081b99f0deb755b6a8e0ee67be7fc070db138afaf93f516ddef01ca6d50bc823f7d8a0aea16bcf2e3f151fbac90c5d3c23d9581ec0d6da444c35ee71d674116d368d790f5f9df97397ea4ab912348e4cd0a6175aef0c89fe91441c693b40eb5efe8b3ce225f17a01e101eee280d88528564bf6cbd8a85"}, {0x48, 0x116, 0x7ff, "fef5c7c3595318270d8eba22da53d0f3914b8e49d1658493110e25d59ce2a7b173ceadfb91424f27a721fa8448cbe6d85ac7"}, {0x58, 0x29, 0x7fffffff, "5c9e4c736c33dff6b6996c2b87c570e8cdbe2603793757ba2cd6b8dd46cc3fe1fef97ce532c472dbddf918c258cf59718e3e47b86cc34cfa2ff1ab84d3a8bf71f1eb"}, {0x80, 0x10c, 0x10000, "442d036724ba7f5668d3842fead4a3c8a5b9e7b83ad591596b9cd8607da4272a569aa408cbc2d5654a69b908b0aa5749de3ba3a17ad75b3bf23f706f91e9236446f69a1a3542d539705b0524b6b666db8d5765f7b933c4c0533db023f59458eb7412ebd4290a87f2ce8704"}], 0x428}}], 0x7, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000006b00)='./file0\x00', 0x8041, 0x1) write$binfmt_script(r6, &(0x7f0000006b40)={'#! ', './file0', [{0x20, '[wlan1%$wlan1}cgroup'}, {}, {}, {0x20, 'stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00'}, {0x20, 'ip6_vti0\x00'}, {0x20, 'cpuset.memory_pressure\x00'}, {0x20, 'veth1_to_bond\x00'}, {0x20, 'stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00'}], 0xa, "a8772003292e53c043665828d0f7cae938a7937776a3bd1fb870a775cffa68b893a512e48fc88aaa3bac23ade0733d9f89466396cd8f1adea8c28a9494cae34830611ee6a15dc95cf72f8703aea59f9b42713b36abca8af4873eeea14e664cb25a32d89b02263b0eff123b2e856a9b2b6ec88defbc407832fac08bb93a389f86665ff166735d15e15c78305d5deb2a21e7f8db146ce46d003bc7d02ba4c7f30ff5bbe3005a7688d8dcafb4652d5c1370f47a81c0885f35f662135258194e19b306e047b8ec21d105ffdcadc47a2d31a3db27906f3794dfd062f7556e3423edf70bdd138d27287e8a0351ecc1f732e1563885ca"}, 0x1d8) 23:58:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 23:58:36 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) [ 442.625615] audit: type=1400 audit(1574899115.973:352): avc: denied { create } for pid=12729 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 442.744535] audit: type=1400 audit(1574899116.103:353): avc: denied { create } for pid=12711 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:38 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004d96}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x2) 23:58:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) 23:58:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00ff010000e8bb30451d4094548f3665636274a4ed05baa1d06dfedd564b2f47328f978d5d12a0db098cc629250283a0dae40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x4, 0x0, 0x5}) ioctl$EVIOCGRAB(r1, 0x40044590, 0x0) 23:58:38 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/229) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xf, r1, 0x100000000, &(0x7f0000000080)="eb9caa110589f20ae2ef90f12ad96b9ebedcb82de62f96698c70b811d37b4f786bbd0e202a3a47c11ac8d56fa4b530d3644ed6690c61a7e929b61c27eac680c2ed5cda275da73592eb885bc4b254a375d7805d93c198d6889b616aece9adb3b7dc87701e4c275e70a7e47cd3e84af894c881490f4cc56caf") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r1, 0x0, 0x0) 23:58:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d0000000200000401000000", 0x18}], 0x1}, 0x0) 23:58:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d0000000200000401000000", 0x18}], 0x1}, 0x0) 23:58:38 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @sack_perm, @mss={0x2, 0xffffffff}, @mss={0x2, 0x4}, @sack_perm], 0x6) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40020000000c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x40) r3 = getpgrp(r2) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r3) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:38 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window={0x3, 0x8000}, @window={0x3, 0xb8, 0x4f6}], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d0000000200000401000000", 0x18}], 0x1}, 0x0) 23:58:39 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x24) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40020000000c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setopts(0x4200, r1, 0x8, 0x14) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='mime_type,user') [ 445.692238] audit: type=1400 audit(1574899119.043:354): avc: denied { create } for pid=12753 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 23:58:41 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @mss, @mss, @sack_perm, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:41 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40020000000c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) setpgid(r2, r0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0xf, 0x0, @thr={&(0x7f0000000080)="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", &(0x7f0000000180)="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"}}, &(0x7f0000001180)) 23:58:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000", 0x24}], 0x1}, 0x0) 23:58:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) pipe(&(0x7f0000000000)) write(r0, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d4033e1fe19d6a960372d4173f0807b9ca97590a39797d3c8b38cbe0500070200b500"/93, 0x5d) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x2, 0x50d00) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000100)) write(r2, &(0x7f0000000340)="dae00b52743b337a62e2341971a21eaf531952d5c659fdf0b20ff7cd002171db97daaeaf4ed0e8289743fe33f7e1937e72fbf9baf269df76b847982069f7e8", 0x4a8c1f6) ftruncate(0xffffffffffffffff, 0x81ff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000580)=""/110, 0x6e}], 0x1, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r7 = open(0x0, 0x54042, 0x84) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) write$P9_RLERROR(r7, &(0x7f0000000700)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRESHEX=0x0, @ANYRESDEC, @ANYRESOCT, @ANYRES16], 0x65) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r8, r1) sendfile(r5, r6, 0x0, 0x80000001) 23:58:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe80000000000000000000ff0300000000000000a0da7500e8bb30451d4094548f366563a454bb65b7098a9a05b0d03cea86d33f6274a4ed05baa1d089fe8f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9a"], 0x38}, 0x8}, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r4 = dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000005ac0), 0x4, 0x12000, &(0x7f0000005cc0)={0x77359400}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fstat(0xffffffffffffffff, &(0x7f00000002c0)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000040)='./file0\x00', 0x0) getuid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$chown(0x4, 0x0, r10, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) 23:58:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r5, &(0x7f00000000c0)=@isdn, &(0x7f00000001c0)=0x80) r6 = dup(r4) r7 = gettid() timer_create(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, @tid=r7}, &(0x7f0000000380)=0x0) timer_gettime(r8, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r8, 0x0, &(0x7f0000000200)={{0x77359400}, {r9, r10+10000000}}, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r11) write$P9_RLINK(r11, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000008001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8bb30451d4094548f3625636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88f58481e00711980878"], 0x38}, 0x8}, 0x0) fstat(r12, &(0x7f0000000240)) poll(&(0x7f0000000140)=[{r3}, {r2}, {}], 0x3, 0x0) 23:58:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000", 0x24}], 0x1}, 0x0) [ 448.605759] kasan: CONFIG_KASAN_INLINE enabled [ 448.610254] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 448.623553] Modules linked in: [ 448.626887] CPU: 1 PID: 12801 Comm: syz-executor.3 Not tainted 4.4.174+ #4 [ 448.633914] task: ffff8801d1d2c740 task.stack: ffff8800a4fa8000 [ 448.639982] RIP: 0010:[] [] __list_del_entry_valid+0x7c/0x1a0 [ 448.649426] RSP: 0018:ffff8800a4faf5d8 EFLAGS: 00010246 [ 448.655238] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8800b3b7af90 [ 448.662660] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8800b3b7af98 [ 448.669934] RBP: ffff8800a4faf5f0 R08: 0000000000000000 R09: ffff8801d1d2d078 [ 448.677248] R10: ffffffff83a651b0 R11: 0000000000000000 R12: ffff8800b3b7af98 [ 448.684533] R13: ffff8800a5f4c040 R14: ffff8800b3b7af39 R15: ffff8800b3b7afb8 [ 448.692015] FS: 00007f4b4b95e700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 448.700333] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 448.706628] CR2: 0000001b2f823000 CR3: 00000001bdf9d000 CR4: 00000000001606b0 [ 448.713912] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 448.721282] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 448.729075] Stack: [ 448.731408] ffffffff82717d94 ffffffff8255c29c ffff8800b3b7af90 ffff8800a4faf628 [ 448.742383] ffffffff8255c2a4 ffff8801d5eeb300 ffff8800b3b7af90 ffff8801d5ee6140 [ 448.750495] ffff8800b3b7af39 ffff8800b3b7afb8 ffff8800a4faf648 ffffffff825784e3 [ 448.758617] Call Trace: [ 448.761214] [] ? _raw_spin_lock_bh+0x44/0x50 [ 448.767482] [] ? xfrm_state_walk_done+0x7c/0x1e0 [ 448.773901] [] xfrm_state_walk_done+0x84/0x1e0 [ 448.780268] [] xfrm_dump_sa_done+0x73/0xa0 [ 448.786167] [] ? xfrm_get_policy+0x8c0/0x8c0 [ 448.792266] [] netlink_dump+0x76b/0xad0 [ 448.797916] [] __netlink_dump_start+0x4ca/0x750 [ 448.804280] [] ? __netlink_ns_capable+0xe2/0x130 [ 448.810706] [] xfrm_user_rcv_msg+0x556/0x630 [ 448.816779] [] ? xfrm_user_rcv_msg+0x630/0x630 [ 448.823146] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 448.829830] [] ? xfrm_user_rcv_msg+0x630/0x630 [ 448.836092] [] ? xfrm_get_policy+0x8c0/0x8c0 [ 448.842176] [] ? mark_held_locks+0xb1/0x100 [ 448.848179] [] ? xfrm_netlink_rcv+0x61/0x90 [ 448.854177] [] ? mutex_lock_nested+0x7dd/0xb80 [ 448.860421] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 448.867281] [] ? mutex_lock_nested+0x645/0xb80 [ 448.873614] [] ? xfrm_netlink_rcv+0x61/0x90 [ 448.879629] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 448.886974] [] ? mutex_trylock+0x500/0x500 [ 448.892879] [] netlink_rcv_skb+0xd4/0x2e0 [ 448.898714] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 448.904905] [] xfrm_netlink_rcv+0x70/0x90 [ 448.910718] [] netlink_unicast+0x4d7/0x700 [ 448.916717] [] ? netlink_sendskb+0x60/0x60 [ 448.925273] [] netlink_sendmsg+0x6b6/0xc80 [ 448.931187] [] ? nlmsg_notify+0x170/0x170 [ 448.937017] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 448.943556] [] ? security_socket_sendmsg+0x8f/0xc0 [ 448.950255] [] ? nlmsg_notify+0x170/0x170 [ 448.954237] audit: type=1400 audit(1574899121.983:355): avc: denied { create } for pid=12796 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 448.980090] [] sock_sendmsg+0xbe/0x110 [ 448.985641] [] ___sys_sendmsg+0x769/0x890 [ 448.991450] [] ? copy_msghdr_from_user+0x550/0x550 [ 448.998043] [] ? __fget+0x13b/0x370 23:58:41 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x25) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000cc0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000d00)=0x10000000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000003c0)=0x0) ptrace$setregs(0xf, r4, 0x0, &(0x7f0000000380)="ea") r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r8 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r8) renameat2(r6, &(0x7f0000000a00)='./file0\x00', r8, &(0x7f0000000c80)='./file0\x00', 0x0) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r7, &(0x7f0000000b40)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x1, 0x1, 0x1, 0x2, {0xa, 0x4e24, 0xa93, @local, 0x9}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)="252afb46093c0ac49f6367e473f79fc4fb5a82024ec0", 0x16}, {&(0x7f0000000240)="aef63c2ff591ebc25809f8e4f6be2fb7eefa81b415f7202afeb90332bbd8fad6faa21de5be89a6b0f9ed6c84eaf07db91ab04026aa9901bbe3afe8ee7a9b55661063f28e2061935dd85856089374c05e590a541a59dacf26367e07b388e2c9ddba0977d9316a6d637b9021a3d05d4e615fd2e5ceb2aa3e62bee8c57c9276e5012950b305da6fbc19780bcbcc36d232d151678b4da145ebdcd52d5fc6fb3acb51079a2bd6d48f9c340b1bb16ed02f09e9661402dd676d1d166565946da502dbc32a045194d771d7", 0xc7}], 0x2, &(0x7f0000000c00)=ANY=[@ANYBLOB="680000000000000000040000000ec6071a83e7803758d419b09df18b750d520f8f5c393fd02dc1ffaf67c862ac3e484e75836b76f6de00aeff2725ab2faf324c2ad06199fc756d7cb222e0bce50ae7e294fbf781457d23940f817be764b84a4ebc1cdba27fdbdf3512c1e0ecadd47d50b2bf0407d8cf3a1ff0107d50810cd172"], 0x68}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)="cf7ba7badc50f87b9c8ca022cb669e28a0a3572d0090d4c933e1d3fdde3870f9bbfba0fb45360bfffe27c4b786f805f5617089f1bc9febf69bb20506d60e1c1e210f0595f7182b121db36b9fa7f18d4fd2742fd6f07d539f757bcd511bfe2d782b4cd440d4fc396d8e08869465138d66359ac6d01c06cfbb31dc9527a2878fe6268afb96cf6f34b6ae0f7071af2d41276e791d9c91d0d7b58f2fa69e55e73913485b41282d7820c5a9e243d57bbb1f4bc0e9171c0c75f07144880704bd5f", 0xbe}, {&(0x7f00000004c0)="8246d3ebb457bb50d720ac2c2a1db96ce47d8a9f29cf9c217d1bfa7cb0270c1353fbe279c35cd69e21f9c042eac45157d234a16339835d49a8aa92a06712908051eb436d8a48385658fbcf4f8b0c6fe188d959d6cec60ea1c788e72b087063c8040a3ca1f82f98c48d63d54c9ed7b1c069f2dd2b3ac8f7c15730bc9b7cb634ac506b0ba5d1960c219a6b083891e717f51cb2227bb5a2d2c217a1d72392e20a09ec2570fd9b17555b592ab53f959a83df3bb0c7cef55eccca", 0xb8}, {&(0x7f0000000600)="9df9874dc58ea51aea76e19fe2685b9dda2b6958c3e194726f01daa119299f91157f8a9088cd4b036b447b15174d186b1ae75e1e1572abf52e08e8dcdf21ed0fa2b28d511c1150a26aaebadb4d19b666cab99984b6c01c72aac044f3f05cf2d21bfc5a27a2d2f980680696edb287e2af6821b302d03d574c765134333f14e6085526e591709b9007f671008b78cd902ac9f83b2b391e4276b97bdc58c7b3923ba07c4d0c1e49513b05141614842433ffde0a091f62ef2ab56b297bfccddb52aab1fbd124dc90cafcc50dcfc3efde32d33c765beb466e311fee1b9d2f31", 0xdd}, {&(0x7f0000000700)="065150b7929cd68f7374313e5f633a6c3ec2bb82ae611a2500d1654a362e5708edb08f557e8037f5fedaf45df38f1ee7d5a2eee9be4e7f61bad66c7d51e76f31abf74a8b68c9778b8b9a13f85584c94783a3ce5d04b8a43c80bee4f091", 0x5d}, {&(0x7f0000000580)="6a4860896beab280f1677677e565b653232f18c3ebe2e16da93a69ecb8e24159ed599fc00fb156ece1de77f20360cea1ff5c23", 0x33}], 0x5, &(0x7f0000000800)=[{0xa8, 0x0, 0xfffffffa, "a135fc5d116685c49617de1683e961c37472a67a88b89c7ce6e2451380d14e8a825df4ad7ff12e2b11362c2fe85fbe66be36baf19cd4f064d5b03892a01fafb005171c725dd2a478c8001a1ec69b9495754c29f610322e36486b196c9970d23b4e07dc3d32b19ea93653f4882ddb6ce813c1323f6bf6ad5d3a82d306e74a6575af258387b89dbb1d30692ad89a03a3a6c5624fbf705d62"}, {0xa0, 0x119, 0x7, "d79a392959253250e28d17bdefa8c3930e3fa71aebf2412d6dd60ff65cedd965aed8492928a1d898143f4abb9adec905cb3fc51cb18176503441de4642544caa7ddd5190fdcce38ad94b5514801b8457b263a2a424c6edbc80901ba2f2e3208aecac96ecc3dacfcb55d37435c44020f5c04a6e0907948dac73f60003938c1351c58eb7cb2a224a37c22f5fca"}], 0x148}}, {{&(0x7f0000000980)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=[{0xd0, 0x197, 0xffff, "7b07bdc48717289f36d3e4e6fcc43acb777a40fa7fa96b19858f1ba71a697be9361fe07c91a7fbc1744f07f739e728707ecf8873b16e09e4992c37052a45b49e78ea3ee0896d2370ff8ac094e7f88830c0771e096a484840d0801499341af5fa144aa0dc7ea95f66726ccc3949639baf94e85c3a644f29733de34b6da1c3888f585b4ac0fc11b05b6aad28d0fd2e18f73b943b2cd1f2b7a350082b33c4462b12cfe21a2c1930af6101b4d615e5e97587efe7f1643b294499b3bce6"}, {0x30, 0x0, 0x6, "89f9fb0424595cb657b6bc2c14b1709938d45db4237b12a023d5f5a7e416c50b"}], 0x100}}], 0x3, 0x0) getpeername$unix(r7, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ptrace$cont(0x9, r2, 0x0, 0x0) 23:58:42 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x86, 0x1, 0x7, "d493fd30267e6a6f7ba388e979a074f3", "f09e2ab45eb082c359602084777461d59682611368801212d94dc072254d56cb93bdaf1bac89fcf0a2483c6e729c51ce6122ee1d792ea5a6d7d48ebe16c51611d75f3400717223e858d6b0afe3f8f78b88259a24e9bc1fcad31c002f8b3d1b29da9773a0e2f3c5bcb5b56cf9cb38a22c5b"}, 0x86, 0x5) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 23:58:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000", 0x24}], 0x1}, 0x0) 23:58:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0006c913000100230f0000000000005867", 0x2a}], 0x1}, 0x0) 23:58:42 executing program 2: clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x7, r0, 0x9, 0x5) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') fchdir(r1) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x17) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @mss, @timestamp, @timestamp, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000000c0)={0x0, 0x166, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800001b12003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00a0da7500e8401cab7511cb00f91ebb30681d4094548f3665636274a4ed05baa1d089fedd564b2f47328f978d5d12a0db096111a3910283a0e3e40ae80851ff61abbd798fa7bd9acff24b8c93ed88"], 0x38}, 0x8}, 0x0) getsockopt$bt_hci(r4, 0x0, 0x1, &(0x7f0000000000)=""/46, &(0x7f0000000080)=0x2e) [ 449.003334] [] ? __fget+0x162/0x370 [ 449.008645] [] ? __fget+0x47/0x370 [ 449.013932] [] ? __fget_light+0xa3/0x1f0 [ 449.019813] [] ? __fdget+0x1b/0x20 [ 449.025012] [] __sys_sendmsg+0xc5/0x160 [ 449.030748] [] ? SyS_shutdown+0x1a0/0x1a0 [ 449.036687] [] ? SyS_clock_gettime+0x118/0x1e0 [ 449.043031] [] ? SyS_clock_settime+0x220/0x220 [ 449.049304] [] SyS_sendmsg+0x2d/0x50 [ 449.054657] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 449.062770] Code: 00 ad de 4c 8b 01 49 39 c0 74 66 48 b8 00 02 00 00 00 00 ad de 48 39 c3 74 78 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 fb 00 00 00 48 8b 03 48 39 c8 75 74 49 8d 78 [ 449.090318] RIP [] __list_del_entry_valid+0x7c/0x1a0 [ 449.097568] RSP [ 449.101427] ---[ end trace 32ea67b61ce10f9e ]--- [ 449.106353] Kernel panic - not syncing: Fatal exception in interrupt [ 449.113533] Kernel Offset: disabled [ 449.117160] Rebooting in 86400 seconds..