(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:30:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/62], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 635.203566] audit: type=1400 audit(1574278245.016:317): avc: denied { create } for pid=14504 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 635.239315] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000003e80)=[{0x14}, {0x80000006}]}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x109000) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r3) flistxattr(r3, &(0x7f0000000100)=""/201, 0xc9) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:30:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3ff80000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x5, 0xc00, 0x0, 0x100, 0x1b, 0x0, 0xa0, 0x2, 0x9, 0x6bd4, 0x8000, 0x1}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0xfffffffffffffff8, 0x8001, 0x1}) r5 = dup(r0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 635.299191] audit: type=1400 audit(1574278245.116:318): avc: denied { create } for pid=14518 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:30:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/62], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 635.351836] EXT4-fs error (device sda1): mb_free_blocks:1466: group 12, [ 635.353042] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 635.367285] inode 16551: block 406016:freeing already freed block (bit 12800); block bitmap corrupt. [ 635.377594] EXT4-fs error (device sda1): ext4_mb_generate_buddy:756: group 12, block bitmap and bg descriptor inconsistent: 20448 vs 20458 free clusters 19:30:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/93], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 635.391560] audit: type=1400 audit(1574278245.196:319): avc: denied { create } for pid=14526 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 635.392275] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 635.424767] EXT4-fs (sda1): pa ffff8801ce9b1948: logic 0, phys. 406016, len 32 [ 635.431530] audit: type=1400 audit(1574278245.236:320): avc: denied { create } for pid=14529 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 635.434535] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 635.466160] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3814: group 12, free 25, pa_free 15 19:30:47 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:30:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/93], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:30:47 executing program 0: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe7c, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x800, @rand_addr, 0x7}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r6) r7 = dup3(r6, r3, 0x180000) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x1) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) r8 = accept4(r4, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:30:47 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) lstat(0x0, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) memfd_create(&(0x7f0000000040)='comm\x00\xf5\'\xd5\x1eZ[E\x9bH\xe7]\\C\x12\xf6\"t`\x16\xed6\xeb\x0e\xdc\x1b\xdf\x93\xed\xff\x81\"\x98\x89\x14\xb1\xfc\xfa\x02\xbe\xf7)\xf2\xffI\x91\x0e\xf7_J\x9a}XF)\x1d:\x87>t=\xf6\xf1\xfd\x8e\x06\xd6\xd6L\xc4\x87\xfe\xab\x7f\xc8(S\x8c:\x06\x00\x00\x00\x00\x00\x00\x00\x8c\x8a\x02V\x033\xf0\x89\xd8N+\x151J\x96\xdf&\xe0>\xadu\x15\xed\x94\xec%5\x80\xa7~\xbc\x9c3\x90\x97\x1d\xd8j\x0e]P\x0f\xa9*a2\x89Y\xcc$=\xb7\x0f\xd1\x807 T\xec\xb2\xfd\x88M\x99\xa9\xf9\x10t\r\xea\xabv\x1dn\f\x88[\x18\xa6\xcfE\"\x9c\xc1\xdbYW\xac&\xc5\x11c\x85#;\xf9\x9a\x9f9\xd7&\t\x99\xfd\x010\x98/\x13\xe1\xf3\x81\xb3m\xaf\x11\xb3\x9e\xd1\xd7\xc6\x92m\xdd\xba\x01\xbc\xed\x9dl:\x1e\xf8o\x190\xf9\xb2\x1e~\x1fHQ', 0x0) getpid() syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'hsr0\x00', {0x2, 0x4e23, @rand_addr=0x8000}}) r3 = epoll_create1(0x0) epoll_create1(0x0) close(r3) dup(r3) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x10}, 0xffffff9a) shutdown(0xffffffffffffffff, 0x2) r4 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x1, 0x2, 0xff, 0x8, 0x5, 0x7fff}, 0x20) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 19:30:47 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x9, 0x70, 0x800, 0x8000, 0x67d4182c, 0x1, 0x8}, 0x1c) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) read(r2, &(0x7f00000003c0)=""/134, 0x86) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f85"], 0x4}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x440, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000900)={0x7, {{0xa, 0x4e21, 0x1f000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}}, {{0xa, 0x4e22, 0x3f, @mcast2, 0xffffffff}}, {{0xa, 0x4e21, 0x10000, @local, 0x3}}, {{0xa, 0x4e21, 0x2397, @mcast2, 0x800}}]}, 0x290) 19:30:48 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./bus\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r4) r5 = dup3(r3, r4, 0x80000) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ioperm(0x4, 0x5, 0x8) fcntl$dupfd(0xffffffffffffffff, 0xc0a, r0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r7, 0x40086200, &(0x7f0000000080)=0x5) ptrace$cont(0x7, r1, 0x0, 0x0) [ 638.162135] audit: type=1400 audit(1574278247.976:321): avc: denied { create } for pid=14543 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:30:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/93], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:30:48 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000340)="3bba", 0x2, 0xfffffffffffffff8) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0xfffffffffffffffa, 0x8000}) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 638.224372] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:48 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x40, &(0x7f0000000080)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0xffffffffffffffff, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 638.292111] audit: type=1400 audit(1574278248.106:322): avc: denied { create } for pid=14564 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 638.345176] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3bab132cd1ca675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:30:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/108], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 638.452522] audit: type=1400 audit(1574278248.266:323): avc: denied { create } for pid=14580 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:30:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/108], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 638.501755] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 638.580721] audit: type=1400 audit(1574278248.396:324): avc: denied { create } for pid=14586 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 638.606861] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:51 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:30:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/108], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:30:51 executing program 0: keyctl$read(0xb, 0x0, &(0x7f0000000080)=""/13, 0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$unix(r4, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80000) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000002180), &(0x7f0000000000)=0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x1, 0x80000001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$GIO_FONTX(r7, 0x4b6b, &(0x7f00000003c0)=""/4096) 19:30:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'i\x00\xe7\x00\x00B\x00\x1f\x00\x00\xda\xe6\xa0<\xe9\x00', 0x43732e5398416f1a}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000040)={0x6, 0x81, [0x2, 0x1000, 0x7, 0x5, 0xb06], 0xdf0}) 19:30:51 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="24000000200007041dfffd946f610500810000031f00030300000800080011000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x200000, 0x0) getpeername$netlink(r2, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f0000000200)=0x54) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x100001400000010, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket(0x10, 0x0, 0x74) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000280)) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$sock_SIOCSIFBR(r7, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000040)=""/17, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r5, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) 19:30:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 641.217833] audit: type=1400 audit(1574278251.036:325): avc: denied { create } for pid=14601 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 641.257257] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 641.299064] audit: type=1400 audit(1574278251.116:326): avc: denied { create } for pid=14614 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 641.311093] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 641.336025] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'i\x00\xe7\x00\x00B\x00\x1f\x00\x00\xda\xe6\xa0<\xe9\x00', 0x43732e5398416f1a}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000040)={0x6, 0x81, [0x2, 0x1000, 0x7, 0x5, 0xb06], 0xdf0}) 19:30:51 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r1, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r2 = eventfd2(0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) fstat(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r3, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) setregid(r1, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RVERSION(r5, &(0x7f0000000180)={0x15, 0x65, 0xffff, 0x7, 0x8, '9P2000.u'}, 0x15) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x88, 0x2, 0x1, "901b99b00101746fe2efd8883ae506a6", "07df097e09879ba3976d742eefb33c43631ea1fb97c2288c0edd4823788bd3bd3aa728b8b43654657574435a087312d9da018ef046d47845cdd14ddb04a36d2bf30e863e70e4f5e5b042a6a27bcb91963d49d584547cda24162c911720b5b11bd8a785d1f27361467e54648a91fd362d248c43"}, 0x88, 0x2) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="00007992b40f8400000000000004"], 0xe}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x56, 0x2, 0x0, {}, {}, @rumble={0x5, 0x800}}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) 19:30:51 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x408000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$netlink(r2, &(0x7f0000000440)={&(0x7f0000000340)=@proc={0x10, 0x0, 0x25dfdbfe, 0xec0c8004}, 0xc, &(0x7f00000003c0)=[{&(0x7f0000000900)=ANY=[@ANYBLOB="740100001c0008002cbd7000fedbdf2508005700", @ANYRES32=r3, @ANYBLOB="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"], 0x174}], 0x1, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r5, r6]}}, @rights={{0x20, 0x1, 0x1, [r0, r8, r0, 0xffffffffffffffff]}}], 0x38, 0x4004845}, 0x4000) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$sock_inet_SIOCRTMSG(r9, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @empty}, 0x620, 0x0, 0x0, 0x0, 0x401, &(0x7f0000000080)='ip6gre0\x00', 0x5d75, 0x2, 0x1}) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r11 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x1c) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r10, 0x0, 0x0) [ 641.339592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:30:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x2000000080001500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a5df3e09b7ba71322a51f808263cbd2d06952b1c4fa1ff0c285a728bc76bcca50ebf7ea92b7530d6fa7"], 0x10) r5 = gettid() ptrace(0x10, r5) wait4(r5, 0x0, 0x2, 0x0) ptrace$setopts(0x4200, r5, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) 19:30:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:30:51 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0xc4080) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 641.608787] audit: type=1400 audit(1574278251.426:327): avc: denied { create } for pid=14635 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 641.635576] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 19:30:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:30:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:30:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002840)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) clock_gettime(0x0, &(0x7f00000027c0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002680)=[{{&(0x7f0000000300)=@xdp, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000380)=""/146, 0x92}, {&(0x7f0000000440)=""/143, 0x8f}, {&(0x7f0000000500)=""/165, 0xa5}, {&(0x7f00000005c0)=""/209, 0xd1}, {&(0x7f00000006c0)=""/240, 0xf0}], 0x5, &(0x7f0000000900)=""/135, 0x87}, 0x1}, {{&(0x7f0000000840)=@rc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000a80)=""/83, 0x53}, {&(0x7f0000000b00)=""/238, 0xee}], 0x2, &(0x7f0000000c00)=""/239, 0xef}, 0x100}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000d80)=""/98, 0x62}, {&(0x7f0000000e00)=""/192, 0xc0}, {&(0x7f0000000ec0)=""/250, 0xfa}, {&(0x7f0000000fc0)=""/41, 0x29}, {&(0x7f0000001000)=""/162, 0xa2}], 0x5}, 0x3}, {{&(0x7f0000001140)=@l2, 0x80, &(0x7f0000001380)=[{&(0x7f00000011c0)=""/186, 0xba}, {&(0x7f0000001280)=""/145, 0x91}], 0x2, &(0x7f00000013c0)=""/82, 0x52}, 0x9}, {{0x0, 0x0, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000002440)=""/27, 0x1b}, {&(0x7f0000002480)=""/182, 0xb6}, {&(0x7f0000002540)=""/117, 0x75}], 0x4}, 0xae5d}], 0x5, 0x40, &(0x7f0000002800)={r5, r6+30000000}) fchdir(r3) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r8, 0x2081fc) r9 = open(&(0x7f00000002c0)='./bus\x00', 0x109040, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000140)={0x7}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet6_buf(r13, 0x29, 0x11, &(0x7f00000009c0)="5d27b1495b1e1ca8311d8f89429ac327eb424f3d8a6a0fe7f17fcc6a8f8366e130e34127c9e248c15a62f4daa4d8832b9aa2fdfb46722645682a4312de193a878f967f86ddfba6c6df44c430b2b570bd52737b222445227b6bf6fb38deb48edf1408ceb86d1fb88bfd0b313800d754b48759fcd85901fc3384c3d3459264c9dbebbbe6d11bd26d257c9016df41846177c562d1cfeed040da80337e30ed4dbe", 0x9f) syncfs(r7) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) socket$key(0xf, 0x3, 0x2) ftruncate(r14, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11}) 19:30:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 644.215000] audit: type=1400 audit(1574278254.026:328): avc: denied { create } for pid=14651 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 644.242899] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:30:54 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00w\x06S*6\xee\xa8?\xbd\xc1\b\x10s\xe3\xc76\x87\x7f\xb9\x1e-\xcex\x18k\xb9h\x9f\xe6\xe5g\xc0Q\xc8\xc5\xcb\xe7\x05\xd1A\xde\xa5\n\xcc\xfb\xa4-\xde\xa6v\xac\x9aw\x89P\xc7,\x1e\xf7\xfa\x1f\xa5\ak\xb8\xd6@n,H\x06E\xd3\fm\xe3\v\xadD\xe5\xe7\xaf\x85T\x85\x9a\xce\xcb\x8a\x01T,]\xbe\x06C|\xe8\xba\xfe5\xdaJ8\xb9[\xbbW\x9ei}Y\xfb\xb5\xc7\x97y\xf3>\x05+\t\x1f\x1bM\xdcM\xd2\x95\xd2F\xb6\xe6&\xa8\x84J\xe6\x15\x7ft\x9a\xe3\xcfB\x84\xa2o)\x92\xfa\xe1\x8bR6Sq\x01\x93\x8cV\xf2#!\xb2 \xdf\x00!S\x9f\xef\xf0\x05\xc6\xf9\x04\x88\\\x05\x93\x99}\x95\xde\x94f\xa6G\\\v:\xee\x80)\x87\xb9\xe0\x87}(a\x8a^e(\xe0\xfcl\xbb~\x03\x1fq\xd2\xfeD\x8a\x13\x92e\xe6\xf9\xae:&H\xa6\xd8\x8arT\x84\xa5XN4\xf2\xf9\xad\x9f\xdf\xbf<\xd7\xf6', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) socket(0xa, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000640)="06c5f4fe84a1a8f02c7043aa4f00", 0x10) socket(0x18, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0x4}}, 0xb223e97b3fffc7d4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001180)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x1848b6cc6d77080a) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000006c0)={r7, r9}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="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"/598], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r10 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r11 = open(0x0, 0x8240, 0x8) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="cc409948fbfe3e60e7a70f706b49c43425710203eec48efbd7ff1a21d36c1cb075d48f1cdcad78954ce35d5ac84967ac58ac0711a7dae655f6bccf7b079fea28e8835c8009e1698857e5f305467fda0a92f77701f733774111db73d2e2496ff6ad80b26047b522c18cc380d11adb53008c3afd37006bb7f4c317192f018e0e23146bbf848d4f6c839041149fc9d84e0059ff814c64c0393841b6e401e221e11161fbef2acda32869596da0ee57ba6a45c637577c296c7f9e"], 0x1}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r10, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r10, 0x660c) r12 = open(0x0, 0x0, 0x0) mkdirat(r12, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x161800, 0x180) renameat2(r12, &(0x7f0000000340)='./file0\x00', r0, &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) [ 644.344191] audit: type=1400 audit(1574278254.156:329): avc: denied { create } for pid=14662 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 644.375029] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 644.453341] audit: type=1400 audit(1574278254.266:330): avc: denied { create } for pid=14669 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 644.487835] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 644.512114] audit: type=1400 audit(1574278254.326:331): avc: denied { create } for pid=14676 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 644.539284] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 644.563891] audit: type=1400 audit(1574278254.376:332): avc: denied { create } for pid=14678 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 644.590212] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000140)=0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r1, &(0x7f0000000180)={0x10, 0x0, 0x2}, 0x10) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1c) recvfrom$unix(r3, &(0x7f0000000340)=""/123, 0x7b, 0x20010001, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:30:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 644.622473] audit: type=1400 audit(1574278254.436:333): avc: denied { create } for pid=14682 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 644.700181] audit: type=1400 audit(1574278254.516:334): avc: denied { create } for pid=14686 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 644.702370] audit: type=1400 audit(1574278254.516:335): avc: denied { create } for pid=14670 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:30:57 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 19:30:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x800000000024) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r5, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:30:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x3}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:30:57 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0xfd, 0x83, 0x0, 0x0, 0x0, 0xca, 0x20090, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0xdfdbc7f3278ee7c4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r4) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x8, 0x9, 0xe1, 0x0, 0xffffffffffffff8f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x392}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) getuid() unshare(0x0) creat(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x2, 0x8020001) unshare(0x60000000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r7 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r7, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 19:30:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000000)={0xece, 0x6f6, 0x100000000, 0x2, 0x3, 0x3}) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYRESOCT], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) [ 647.235359] audit: type=1400 audit(1574278257.046:336): avc: denied { create } for pid=14701 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:30:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x3}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 647.283134] nla_parse: 2 callbacks suppressed [ 647.297396] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r5, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) r6 = dup(r5) ioctl$UI_SET_SWBIT(r6, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r5, 0x5501, 0x0) write$uinput_user_dev(r6, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1ff]}, 0x45c) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7ffd86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d6f80c000000000000c436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a925154a751462547ef11eefdd4f17d6952"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:30:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x3}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 647.444554] audit: type=1400 audit(1574278257.256:337): avc: denied { create } for pid=14717 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 647.483182] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:57 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, 0x5, 0x9, 0x5, 0x1000, "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"}, 0x100c) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000001080)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000010c0)={0x3f, {{0x2, 0x4e22, @broadcast}}, 0x3, 0x5, [{{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e24, @empty}}]}, 0x310) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001400)={'veth1\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x0, @initdev}, &(0x7f0000001480)=0x10, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000014c0)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000015c0)=0xe8) r3 = dup2(r0, 0xffffffffffffffff) getgroups(0x7, &(0x7f0000001640)=[0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0x0]) fchownat(r3, &(0x7f0000001600)='./file0\x00', r2, r4, 0x0) clock_settime(0x9910a3608a32f352, &(0x7f0000001680)) getcwd(&(0x7f00000016c0)=""/137, 0x89) fcntl$setsig(r1, 0xa, 0x31) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001780)='/dev/keychord\x00', 0x8000, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r5, &(0x7f0000001880)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x1040802}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x28, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xefd91caf0f91055e}, 0x4000000) r6 = open(&(0x7f0000001a80)='./file1\x00', 0x224000, 0x0) write(r6, &(0x7f0000001ac0)="cd331768e10b658fc775808f3f33445f6b7258226a97ffa267f6fb26babc9247fb5b69251a9e5f8791f7db1d7390dbcf7707123c21c94ffd196fd84a530f067720370419f7071a5dd77b1d9248de46f9d001113476450d001bc00c109a9c2ec6a354b597131534e9bec254ec1770352de47fd2e16a2468fa48ee5fd5d08032745be795cc4fdf11cdbc730d94a6f0d5f3f7da64fe9e471f8a37a2c2923b7d7623b77bd4fdcad5a65c650951244e1c", 0xae) ioctl$EVIOCGKEYCODE_V2(r6, 0x80284504, &(0x7f0000001b80)=""/130) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000001c40)=0xfffffffffffffffc) r7 = timerfd_create(0x1e65c0d850ccd1c1, 0x80000) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = inotify_init() sendfile(r9, r5, &(0x7f0000001c80)=0xf516, 0xd6) write$FUSE_DIRENT(r8, &(0x7f0000001cc0)={0xa0, 0x0, 0x5, [{0x6, 0x1, 0x3, 0xfffffffa, 'lc\x00'}, {0x3, 0x5, 0x5, 0x5b96, 'wlan0'}, {0x1, 0x200, 0xe, 0x401, 'ppp0*#selinux\xc2'}, {0x0, 0xff, 0xe, 0x80000001, 'mime_typeeth1\xda'}]}, 0xa0) write$eventfd(0xffffffffffffffff, &(0x7f0000001d80)=0x4, 0x8) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001dc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(r10, 0x4004556d, 0xa) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001e00)={0x46, 0x6, 0x0, {0x5, 0x0, 0x1d, 0x0, '/selinux/avc/cache_threshold\x00'}}, 0x46) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000001e80)=0x20) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/null\x00', 0x400, 0x0) ioctl$UI_END_FF_UPLOAD(r11, 0x406855c9, &(0x7f0000001f00)={0x3, 0x100, {0x0, 0x68, 0x80, {0x8, 0xfff7}, {0x6, 0xff00}, @const={0x8000, {0x600, 0x4, 0x6, 0x4}}}, {0x57, 0x5, 0x590, {0x401, 0x5}, {0x7, 0x5}, @const={0xd9b9, {0x1, 0x7ff, 0x0, 0x4}}}}) 19:30:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pause() r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x16081, 0x0) ftruncate(r4, 0x275) dup(r0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYRES64=r3], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20080, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6a49e2b40d4d75a5) [ 647.578348] input: syz1 as /devices/virtual/input/input23 [ 647.593954] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x3}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:30:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="043d21056b4b3ad0f9083e3a5b477e66743b39bb40836e1a2de119804a07f41723ad3ed0ce36605fff0735187badbb9cdc218179f4ae34b300096fe211"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$peek(0x3, r0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 647.800339] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:00 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:00 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCNOTTY(r6, 0x5422) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:31:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x3}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92ef", 0xb3}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)={@empty, @multicast1, 0x2, 0x2, [@rand_addr, @multicast2]}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000080)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:31:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x3}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 650.255724] audit_printk_skb: 12 callbacks suppressed [ 650.262962] audit: type=1400 audit(1574278260.076:342): avc: denied { create } for pid=14760 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 650.293253] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x13) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001200add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:31:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x3}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 650.320093] audit: type=1400 audit(1574278260.136:343): avc: denied { create } for pid=14771 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 650.349838] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x80) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:31:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x3}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 650.398109] audit: type=1400 audit(1574278260.216:344): avc: denied { create } for pid=14777 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 650.437915] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 650.503613] audit: type=1400 audit(1574278260.316:345): avc: denied { create } for pid=14786 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 650.544387] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:00 executing program 2: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24001, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) 19:31:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x3}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:00 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) getxattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000340)=""/99, 0x63) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x64, r4, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r6}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000080) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 650.666024] audit: type=1400 audit(1574278260.486:346): avc: denied { create } for pid=14793 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 650.692723] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 650.732718] audit: type=1400 audit(1574278260.546:347): avc: denied { create } for pid=14801 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:03 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 19:31:03 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000)=0x400100000001, 0xfffffffffffffdb7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x2b7d772478f3e096, r2) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0xffffffffffffff9d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$netlink(r5, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup(r0) setsockopt$inet_msfilter(r9, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a33382a25d83abd7ce1c9a7fa890c5e0f8bbc7ec8a2678101f194"], 0x10) ptrace$setopts(0x4206, r6, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) tkill(r6, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) 19:31:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:03 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000340)=""/246) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="041d0f051b31f1b456"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) tkill(r1, 0x10) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0xffffffffffff34f6) close(r2) socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa84306", 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(0x0) flock(0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r5, r7, &(0x7f0000000040), 0x8000) 19:31:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf35f8e0afd3b1bc2e705ba2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 653.266606] audit: type=1400 audit(1574278263.086:348): avc: denied { create } for pid=14806 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 653.320090] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 653.352257] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.0'. [ 653.364806] IPv6: NLM_F_REPLACE set, but no existing node found! [ 653.376562] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 653.388054] audit: type=1400 audit(1574278263.206:349): avc: denied { create } for pid=14831 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) timer_create(0x1, &(0x7f00000001c0)={0x0, 0x1a, 0x4, @thr={&(0x7f00000000c0)="507780722ed519db2ed8945460c33e386aa2542bfc1e1810359f3ebc0d21f96038b3e310fd586d3db8ffd90473e09e40a1cbd5c7d0072021ceb00c38c32f4f8b21a8a26f1101e409524c60076c5720b4c96d9b99b49688c66eff867d59801382e6e790a9fec66bfd8363783025deb2fe4fd51d4778de9b628fd334d6dd7672f52b5a0aa6359a158ae25f971aeca0ee1fb3bb60028688504e1709d1ba99a8a87207753f69290e7dcf761215a01d94851710ddd6a2c959fcb60c9b8b4c3858e2d9cd99f954a596789eacb393d8e37ac90ce7ef857fee9b24587f4972e605a96aa4e758d2b3", &(0x7f0000000000)="a8c38c716cdb86cf3da56955857d757a04d624cc84f9bf11903f5a92d43896556bf453131cb824aa08c04f36ac76f8615c03aba319267da5285675566019d18c765f08a9326a82057775c815c101d0c8892017a099fda8cccf24be097ebfb88a692b476f932212983c0fb97cdd2365d34000e35204183d66a8e899"}}, &(0x7f0000000200)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 653.414512] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0x0, 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x800) sendfile(r1, r2, 0x0, 0xa5cc554) pipe(&(0x7f0000000040)) 19:31:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 653.475994] audit: type=1400 audit(1574278263.296:350): avc: denied { create } for pid=14838 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 653.503794] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 653.605210] audit: type=1400 audit(1574278263.416:351): avc: denied { create } for pid=14848 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 653.634485] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 19:31:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x10000}, 0xfffffef8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = gettid() ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000001c0)={{0x2, 0x0, @reserved="e6124fae7ac6ade012825481a2a7c2e507552669a1dad301ee499d4c37cfc70b"}}) ptrace(0x10, r1) wait4(r1, 0x0, 0x2, 0x0) r2 = getpgid(r1) wait4(r2, 0x0, 0x1000000, &(0x7f0000000100)) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) tkill(r3, 0x28) 19:31:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x200000000001f6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) 19:31:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000340)={'team0\x00', r2}) r4 = getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x422000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@getpolicy={0x58, 0x15, 0x400, 0x70bd2a, 0x25dfdbfc, {{@in6=@rand_addr="ea114263997779b44959903a2e668196", @in=@broadcast, 0x4e23, 0x8a, 0x4e20, 0x2, 0x5, 0xa0, 0xb7d5ea5161969745, 0x0, r2, r4}, 0x6e6bbb, 0x2}, [@replay_thresh={0x8, 0xb, 0xdc2}]}, 0x58}, 0x1, 0x0, 0x0, 0x14080019}, 0x80) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="043d0f0503dcc23696d389ab7b2e11632d3ae1a0d99048d53554c74f189fbfd70255f1ffdc7cf858388ef89046562d0ae7d6fb884b923ad8a43fccdd4cef678711603d8226d5fd39a469afb48360e17825e37e724ac501d96142efe27b391592e4fc65c9400628c8c47e4f4e57fed8806ec3140ab049f00017395acd6812c7641be76d68eccaee3f9882ff288b766009a491622ec1d7e09962c3fd50b749dca1a15655073b527a87886df2f4ff537f1278c530f3cb65d2be49ada6965dfc3ee6bf15b49204a53ab4eae074ecc900"/216], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:31:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) 19:31:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = open(&(0x7f0000000200)='./file0\x00', 0x101000, 0x40) r2 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x0, r3}) syz_open_procfs(r2, &(0x7f00000000c0)='net/bnep\x00') r4 = socket(0x10, 0x2, 0xc) write(r4, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) close(r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x1004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r7) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r7, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, r9, 0x0, 0xfffffffffffffffe, 0xa) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) sendfile(r5, r0, &(0x7f0000000080)=0x12c, 0x33) 19:31:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 656.301148] audit: type=1400 audit(1574278266.116:352): avc: denied { create } for pid=14861 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 656.331411] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 656.377831] audit: type=1400 audit(1574278266.196:353): avc: denied { create } for pid=14880 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 656.391792] audit: type=1400 audit(1574278266.196:354): avc: denied { create } for pid=14879 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 656.393165] audit: type=1400 audit(1574278266.196:355): avc: denied { create } for pid=14879 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 656.410044] audit: type=1400 audit(1574278266.226:356): avc: denied { create } for pid=14879 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 19:31:06 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000080)) write(0xffffffffffffffff, &(0x7f0000000000)="fc000000480007a014b8f312a52946000aab07ff0100000000009208210001", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x10000001f) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000001600)="95", 0x1}], 0x1, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDDELIO(r5, 0x4b35, 0x80000000) 19:31:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x1, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f00000000c0)={0x1, 0x1, 0x1000, 0x3a, &(0x7f0000000000)="cecf551e248b375be15584b3654c4ee5ba97ba965d22e1bcbea099e97833c35db6af1b158ac4c5f9c8328ab56951b8f93d0542a3a78cdaa91369", 0x39, 0x0, &(0x7f0000000040)="44ea5889a538940b3bbb7e2dd88de21ef44b10255cc1c6196ccfb1489cb2234a6f7f1f3a6970cbe32ec67d7f4e42a19cd4f58b9f1cdb327dc2"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r13, &(0x7f0000000140)={0x3000}) write$apparmor_exec(r5, &(0x7f0000000180)={'exec ', '&$wlan1\'\x1beth0\x00'}, 0x13) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 656.411065] audit: type=1400 audit(1574278266.226:357): avc: denied { create } for pid=14879 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 656.517296] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 656.566746] audit: type=1400 audit(1574278266.386:358): avc: denied { create } for pid=14898 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 656.597011] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) 19:31:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) open(&(0x7f0000000140)='./file0\x00', 0x109400, 0x22) dup(r3) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='ip6_vti0\x00'}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) 19:31:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$dupfd(r3, 0x406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xfffffffffffffdf0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RSTATFS(r12, &(0x7f00000000c0)={0x43, 0x9, 0x2, {0x80000000, 0x1, 0x2, 0x800, 0x9, 0x10000, 0x5, 0x80000000, 0xa0e9}}, 0x43) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:09 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x1000000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) dup(r1) r2 = socket(0x100000000011, 0x2, 0x0) dup(r2) epoll_create1(0x180000) 19:31:09 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r0 = gettid() ptrace(0x10, r0) wait4(r0, 0x0, 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25V\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[/`\xf4\xfeg\xd6\xd9`7pc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8\x86|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[{\xfd\xa0v|E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xb4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 659.331204] audit: type=1400 audit(1574278269.146:359): avc: denied { create } for pid=14910 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:09 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000340)={'team0\x00', r2}) r4 = getuid() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x422000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@getpolicy={0x58, 0x15, 0x400, 0x70bd2a, 0x25dfdbfc, {{@in6=@rand_addr="ea114263997779b44959903a2e668196", @in=@broadcast, 0x4e23, 0x8a, 0x4e20, 0x2, 0x5, 0xa0, 0xb7d5ea5161969745, 0x0, r2, r4}, 0x6e6bbb, 0x2}, [@replay_thresh={0x8, 0xb, 0xdc2}]}, 0x58}, 0x1, 0x0, 0x0, 0x14080019}, 0x80) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="043d0f0503dcc23696d389ab7b2e11632d3ae1a0d99048d53554c74f189fbfd70255f1ffdc7cf858388ef89046562d0ae7d6fb884b923ad8a43fccdd4cef678711603d8226d5fd39a469afb48360e17825e37e724ac501d96142efe27b391592e4fc65c9400628c8c47e4f4e57fed8806ec3140ab049f00017395acd6812c7641be76d68eccaee3f9882ff288b766009a491622ec1d7e09962c3fd50b749dca1a15655073b527a87886df2f4ff537f1278c530f3cb65d2be49ada6965dfc3ee6bf15b49204a53ab4eae074ecc900"/216], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 659.383093] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x80}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000100)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="28250000130800082dbd7000fcdbdf25070000073d4b9e34ff54641888ad770258bd36ffede3859bb9611383b7e196fe344806b6647458689ef3d6f86cb3215ee8d3597085a3acd63458785fd97dbbde76c1a93255111e437b093068010518a3a7d8a9df890d39b50c66d185e48000e5016debfe864bae647c1d0e4f5d601f020ec40c0002075d08315799d8ba45f61fa27216b7d7dff504131f5f77f0e25e998cf78b2a83b3a89e1bad4e298e4930aa922bddfdb4fa97f675ef7c83d6643092034329bfdd00fdb75dba9af447a01c1afd46a1f4956f366e18667935bd274b1993d197f141a6902f39ac4b1744a2cebb4a7d08005000", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32, @ANYBLOB="8085b281bb3de93f763e9d0e52296538a03dc792733210c3f9ebbaeae0f3f0a20c00640008000000000000000000"], 0x2528}, 0x1, 0x0, 0x0, 0x24008000}, 0x4001) r6 = dup(r0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 659.473743] audit: type=1400 audit(1574278269.286:360): avc: denied { create } for pid=14936 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 659.499175] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000280)=0x5, 0xffffffa8) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 659.533467] audit: type=1400 audit(1574278269.346:361): avc: denied { create } for pid=14946 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 659.561285] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 659.590607] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 659.643855] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r8, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000340)={'team0\x00', r7}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000000340)={'team0\x00', r9}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r12, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000340)={'team0\x00', r11}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="74d5cd901e3118debc010000", @ANYRES16=r5, @ANYBLOB="02002cbd7000fddbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="780002003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004007f0000400000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ffff000008000100", @ANYRES32=r7, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000008000100", @ANYRES32=r9, @ANYBLOB="0400020008000100", @ANYRES32=r11, @ANYBLOB="8800020084000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000054000400ffff7f066855fffff348090404000000fcff08060600000009007f8000080000010007803f000000dc0009010800000001000974ac0000000600a003ff00000009000302f8ffffff07000009ff030000"], 0x174}, 0x1, 0x0, 0x0, 0x20}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x80, 0x4) r13 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r13, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 19:31:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(r0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000900)=ANY=[@ANYBLOB="1aa1f793fb000eb7dc6a87e6c939175472708ee94bbf1dfc760be39e036ed400af4d96ff73256fd3e581f7675c39f2009b02592e244b51988d97bb05047dd9f282b092883cab9a6234091f0b1faeccbbf69b01dece9a7bc25aa737755b4fc2944f79bd48abdbb97b5e3be72274eb560851b5ea9bdfea114fc2c272ae451b6ebc6847434ab500e9e00513da93970d26a990cb2067db26acc0db87abccf81e54f9fe8a58954841f69b47e60ff0edb51009fdb42d4e652578b1e16f820890df5c94f7bc6914267469cdbbf8e052a4044050ed815e06e215b5331f", @ANYRESDEC=r3, @ANYRESOCT, @ANYRES64], 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r7) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@remote, @in=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r11) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r14) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r9}}, {@smackfsroot={'smackfsroot', 0x3d, 'ppp1,usersecuritytrusted+\xbfmd5sumem1bdev#/)cpuset}/+-+-('}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fowner_eq={'fowner', 0x3d, r14}}, {@fowner_gt={'fowner>', r12}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@appraise='appraise'}, {@audit='audit'}]}}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) openat$cgroup(r16, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) 19:31:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) munlock(&(0x7f0000ff3000/0xc000)=nil, 0xc000) syz_open_dev$mice(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) read(r1, &(0x7f0000000340)=""/4, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000003c0)={0x1, 0x0, 0x1, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x3, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:31:12 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 662.362751] audit_printk_skb: 6 callbacks suppressed [ 662.376899] audit: type=1400 audit(1574278272.176:364): avc: denied { create } for pid=14964 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:12 executing program 2: mlockall(0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000080)=0xffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000000)={0x1}) 19:31:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 662.412275] audit: type=1400 audit(1574278272.226:366): avc: denied { create } for pid=14963 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 662.436688] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) tgkill(r1, r1, 0x30) [ 662.525758] audit: type=1400 audit(1574278272.346:367): avc: denied { create } for pid=14987 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 662.563257] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./file0\x00', 0x40) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) inotify_add_watch(r1, &(0x7f00000000c0)='./bus\x00', 0x7) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r14) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000480)=0xe8) r20 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r21) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r23) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) r25 = getgid() stat(&(0x7f0000000840)='./bus\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010007000000000002000200", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000200", @ANYRES32=r10, @ANYBLOB="022e24c4", @ANYRES32=r12, @ANYBLOB="02000200", @ANYRES32=r14, @ANYBLOB="02000400", @ANYRES32=r16, @ANYBLOB="02000200", @ANYRES32=r19, @ANYBLOB="02000100", @ANYRES32=r21, @ANYBLOB="02000700", @ANYRES32=r23, @ANYBLOB="040006000000000008000000", @ANYRES32=r24, @ANYBLOB="08000200", @ANYRES32=r25, @ANYBLOB="08000600", @ANYRES32=r26, @ANYBLOB="10000300000000002000010000000000"], 0x84, 0x2) close(r3) r27 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x2) sendfile(r3, r27, 0x0, 0x80001d00c0d0) 19:31:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000080)={{0x2, 0x0, @identifier="6394ab1b05afadf84ad293fbb4653c14"}}) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000100)={{0x2, 0x0, @descriptor="c672242f47e0e3d0"}, 0x9b, [], "b39cedecc4a7dcdffe62ee7b555f9096af20209af801a2dbc54fc44253418a1f3522c2462fb5d1f5b29885334283acfbf92db3d8f4418798e0c8f7d013b7ffe4cc2104ce3720120fe79615f3f4ed4ca90d8e1dd21dd59d21feaee74a245ac8ecf15d00d160419510cbe96062ffaf479abb425c505bf8eb28539bd963ebe7ba8ff261d445bcc1a7236e5755423d19707c9215643b3cfb1e88c86310"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r3) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) dup(r4) flock(r2, 0x1) [ 662.669957] audit: type=1400 audit(1574278272.486:368): avc: denied { create } for pid=14996 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x1fe19387fa5835fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f00000000c0)={{0x0, 0x0, @reserved="509e50345c519a2c08f7c04b9eb0311471a183c42e9c62cfcd8ebee96fe037c2"}, 0xc0, [], "c6adf0843ba829ebd133764eb7d066236ea01588c6ceb1a26e01580f4fe2a18eedd073463681b5a36a268338fa9d8fc0f32cd7d19dfcee9f69dadadef42ae7abada4145bb520c17b33af19a42e78f7bddb78bf02210984185f10df1bb373bd3ed077ecc1ecd5d4947e571340638dcd63a355438f58c3e02f7c0c444e405e66b692f951352701cd0a539e87ef41ed44ad6fb85f123b0b6785ccf0552128b1677934da32e501c1cca796fe6c080f46871b81548bbd831b6e9ac8c1bc189c7abbd3"}) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8c371ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) r7 = gettid() ptrace(0x10, r7) wait4(r7, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, r7, 0x9, 0x20) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) rt_sigpending(&(0x7f0000000000), 0x8) [ 662.723820] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:12 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r5) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000080)) ftruncate(r4, 0x2007fff) io_setup(0x6, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x39ff04d1323da25d, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r9) pwrite64(r7, &(0x7f00000002c0)="d3e67b0979459fffd9c489dda430379242ed2caf65d78be5674166cae94112c5a980f2c82c1760fee182e542f7eeec87686df3b6715d37960388e24a5d37b4a8f253d9502614d2555264ace7e619798b3f4d9a54a053cc98e0921e04cc8342d52965933a", 0x64, 0x40) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r11 = ioctl$NS_GET_PARENT(r8, 0xb702, 0x0) io_submit(r6, 0x1, &(0x7f0000000340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x8, r11, &(0x7f00000003c0)="df2b5aea0ca2be42769b6395779a718f4cb81a58a04ec3866ed37d5f1d9d73211e263d8e3d017fdfc7857a9b4166ba3f664b5e208078ac569e79d2188ef25cad745ec318db4d5a657fa6172224dfc0e46abd8fb691de7be85eadec9cb8a46ae64c2f4a53032ce0a3fce984d6f927ab18c8ae580b4ac3a8bfe83cc52a0a4148a7cb73aaa018b741ae4983fb5ddb338b8a7e964d875b4257edd4da7edd0cde5b1713b128f8c5b794dad2b6ded0b26ec09ab778178fe861e5bec0c5eb4ffb59f932055edca07f7bd85af3ef6bb0e740c8a312087c133d7e0c085fcc1246fc22982902e67a7c08e0b6c120b1", 0xea, 0x3f, 0x0, 0x0, r10}]) 19:31:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000b004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:man_t:s0\x00', 0x1b, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000180)=""/25) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a386100000000000000ab09e978d142dfe4f76a45f7de9b107c05b8c58e5676ce1a058ca84e047823370480427be2a91bb6b37bc411debf5d75e0afd3b0bc2e705bc274b4a2a8af87a6227cd0ed76e186b510f531aa7f0086efdbc5ab1fa72114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62074dceb8cb21ffe0304daa52bb1ce1fff59a72438b28cd85665ca40c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a00000000000000"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 662.883971] audit: type=1400 audit(1574278272.696:369): avc: denied { create } for pid=15009 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 662.921063] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x20141042, 0x48) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000080)=""/31, &(0x7f0000000180)=0x1f) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:31:15 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:31:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207041dfffd946ff20c0020200a0009000140021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x8, 0xb0800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$input_event(r2, &(0x7f0000000040)={{}, 0x15, 0x9, 0x20}, 0x18) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) 19:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc8321000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0xc008080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) setpgid(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:15 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000080)='./file0\x00', 0x42) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f45"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:31:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x9800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) close(r1) accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="11235fa7c4c0814f877a802ff4dc796eadaea7f57afc4b44c4c9643ac73653577d824b59a17323cb6d506515169c56d1a0f311c2c2618555d5369d569478940732e933a7e696b92738755cef7c5528eb28fbafba0a6877a63707cde8360f57955c6dfadf4a97bc7b4f3b579cca2a38a744a0316be3a1ae1c1ca6327a997f533d0b69ff7b2d61db843beeee41811a0c35a4b34046ffbd71848c8e99d95c69b7b8775dc314101cb18d1c3511f66698518334ec36644556137e8931f9c88f6fa8a6116328f3bb73549a6b84dc", 0xcb, 0xa04bb9a04c78cd22, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) dup2(r2, r1) 19:31:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 665.378235] audit: type=1400 audit(1574278275.196:370): avc: denied { create } for pid=15031 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 665.392463] audit: type=1400 audit(1574278275.206:371): avc: denied { create } for pid=15029 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 665.394708] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 665.441610] audit: type=1400 audit(1574278275.256:372): avc: denied { create } for pid=15042 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) ptrace$setregs(0xd, 0x0, 0x3, &(0x7f00000000c0)="929e2ac739e441cc3427536c04da6deed07b4bd98aa8a15f626330e7a4bdc35bde6d1633f39ca7287c93861dc23454bb2ba36b4170074dfe2bcea61aa4546d8d886039496a7ea1776b1a9b8ea908c10e74d3c199b82abd5c1adb70530ee6b5e7adbcd1bb9844b0b3c30a51ece01fe5ea1f7db16c05fcc64d568eee44fc6b876c3bc4bc00db9599d262b43041a4131b2122736d6a07bdb33b43237443d22782896b77ce9a15a52831cc3bdce30d86c65d651ef7b1e60e0850600ac139fd5007985e51bf563f0a3a7f63d094") clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_settime(0x2, &(0x7f00000002c0)={r3, r4+30000000}) r5 = creat(&(0x7f0000000200)='\x00', 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$setpipe(r7, 0x407, 0xa6ed) r8 = dup(r0) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x80000) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$SIOCGIFHWADDR(r8, 0x8927, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) 19:31:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00H\xba4HU2\xfem\xe1\x7f\x84\xe1\x96\xa0[\xf2\x12\xb4.C\xf2){\x98\x01`4[\xb2\xc46=\xd7&\xfc\x88\xd2\xa9\x04K5B\xb7\x19\xec\xbe\xcbs\xc9\x10\xdb8L\xea#\x0e12\xa5F\xe4\x9d,\x84i0\xc9S\f\xa7\xe6\xa9=\xc1\xea\x99\xe6\x87\x16\xac\xae\xa3\xeb\x16T\xa5\x85\x9d\xbc|\xac\xf0\xb8\x16\x9b\xa7\xcd\xc0[>\xd1\xb0\x83W\xbab\x83\xcbsJ\xe9\x00\x00\x00\x00\x00\x00\x00\x02\xb3\xac\xf2\xb4k7\xd9\x9en\x03\xefI|\xfb\xdb\xf1\x97:\x0e\xb6AY\xf6z\x8f\xcf\xce\'\x8d\x00'/171, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x80) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x100000198) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fallocate(r1, 0x10, 0x0, 0x107fff) 19:31:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0xffffffff9ffb7bbe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0xc6) [ 665.463578] audit: type=1400 audit(1574278275.256:373): avc: denied { create } for pid=15031 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 665.484562] audit: type=1400 audit(1574278275.286:374): avc: denied { create } for pid=15033 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 665.516252] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:15 executing program 2: socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:31:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 665.722120] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:31:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e21, @multicast1}}) getpeername$inet(r0, 0x0, &(0x7f0000000080)) 19:31:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000000040)=[{r4}], 0x1, 0xffbffff6) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r5}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 19:31:18 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="040a60c2a000000000f16bb9733d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000040)=0x2) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r5) write$binfmt_misc(r5, &(0x7f0000000100)={'syz1', "55962f04a5bd7af67ec2ce37354ef5a86fb8a2b97e378451cef2f0cb03d591e798ec9452b7edce2e9084a7bd59c32b52df1013ea97ad57"}, 0x3b) write$selinux_context(r4, &(0x7f0000000080)='system_u:object_r:dbusd_exec_t:s0\x00', 0x22) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:31:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) [ 668.440487] audit_printk_skb: 3 callbacks suppressed [ 668.453966] audit: type=1400 audit(1574278278.256:376): avc: denied { create } for pid=15085 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 668.479917] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0x0, 0xca5}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x8, 0x1, 0x4, 0x6, 0xc, 0x20, 0x7, 0x7, 0x5f3, 0x40}) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@polexpire={0xc0, 0x1b, 0x1, 0x200, 0x0, {{{@in6=@remote, @in6=@dev}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}}}}, 0xc0}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 19:31:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 668.552614] audit: type=1400 audit(1574278278.366:377): avc: denied { create } for pid=15112 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 668.582427] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 668.613663] audit: type=1400 audit(1574278278.426:378): avc: denied { create } for pid=15119 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 668.641890] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.645992] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 668.684545] audit: type=1400 audit(1574278278.496:379): avc: denied { create } for pid=15124 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 668.714323] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:21 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x3c, r1, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x40004) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000003c0)={0x0, 0x12, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="e0e3d0f1f6f600beec0cd9907f5d11b763a7590f924c7d1e66812f2d97a2663a1cdc7e35d8865d176848b0b6b15447d10d377e5bcf3ccd47a5946c8c10619ff5ce6ae3d67cb1d4b10e826919c8ca7410ee26ef028f9aa0f1dcff3649") ptrace$cont(0x7, r2, 0x0, 0x0) 19:31:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000000)) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 19:31:21 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) setxattr$security_smack_entry(0x0, &(0x7f00000001c0)='security.SMACK64IPIN\x00', 0x0, 0xe7, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) sendfile(r1, r4, 0x0, 0x8000fffffffe) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8", 0x77}], 0x1) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x10000) r6 = memfd_create(&(0x7f00000003c0)='u', 0x0) pwritev(r6, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, 0xffffffffffffffff) sendfile(r5, r5, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000a80)=ANY=[]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) 19:31:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db19c1351fd01d8097996ea3f4e42c0449a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) [ 671.450479] audit: type=1400 audit(1574278281.266:380): avc: denied { create } for pid=15131 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 671.470756] audit: type=1400 audit(1574278281.286:381): avc: denied { create } for pid=15140 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:21 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = gettid() ptrace$peek(0x6, r0, &(0x7f0000000140)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r3 = dup(r1) getsockname$netlink(r3, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x7, r2, 0x0, 0x0) 19:31:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x5603) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_ROPEN(r6, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x4, 0x4, 0x7}, 0x4}}, 0x18) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 671.475749] audit: type=1400 audit(1574278281.296:382): avc: denied { create } for pid=15140 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 671.533925] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r4, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r4, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 671.619518] audit: type=1400 audit(1574278281.436:383): avc: denied { create } for pid=15132 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 671.624790] audit: type=1400 audit(1574278281.436:384): avc: denied { create } for pid=15158 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 671.625693] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 671.743150] audit: type=1400 audit(1574278281.556:385): avc: denied { create } for pid=15166 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r4, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 671.788472] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000100)={@remote, @multicast1, @local}, 0x0) ftruncate(r1, 0x800) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x9c49) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffc7e}, 0xfdf6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r7, &(0x7f0000000040)="323dc2bcbd024cf05163ed92e7bfd70dc4f2b2ab0fbec2e8e6153dbfc55119b4b788d8bcc71e854d9d4736ad4808d6076822bace2516af801f5f04a9ab0ad88f4c22ed58563219a883d032b03a49ac317e24d14d88a3e96a6483974bad41eeda46646c50e083a09b3b11551f2be7", 0x6e) fdatasync(r5) write$P9_RLOCK(r4, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) [ 671.899414] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r4, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 672.028951] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:24 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="006da1f6f1d4fc99c9000f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:31:24 executing program 2: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6, 0x408042) sendfile(r1, r0, 0x0, 0x80005) 19:31:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r4, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r4, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 674.479642] audit_printk_skb: 9 callbacks suppressed [ 674.489063] audit: type=1400 audit(1574278284.306:390): avc: denied { create } for pid=15190 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:24 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x25) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$netlink(r2, &(0x7f0000000400), &(0x7f0000000440)=0xc) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername(r4, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x32023900}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) r7 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/user\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x6, 0x0, [], [{0xf160, 0x1f, 0x3, 0x100000000, 0xff, 0x1}, {0x8e, 0x6, 0x1, 0x8, 0x80, 0x1a0}], [[], [], [], [], [], []]}) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f00000003c0)={0x8, 0x7, 0xe31b, 0xe171}) [ 674.516707] audit: type=1400 audit(1574278284.296:389): avc: denied { create } for pid=15187 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 674.541675] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 674.551252] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1\x00', 0xd412}) ioctl$TUNSETGROUP(r5, 0x400454ce, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = dup(r0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r4, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$packet(r7, &(0x7f0000000000)={0x11, 0x18, 0x0, 0x1, 0x40}, 0x14) bind$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r3, r5, 0x0) [ 674.578155] audit: type=1400 audit(1574278284.396:391): avc: denied { create } for pid=15205 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:24 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000a40)=""/250, 0xffffff72) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='.//syz1\x00', 0x200002, 0x0) fchdir(r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2000, 0x0) ioctl$KDDISABIO(r4, 0x4b37) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_buf(r5, 0x107, 0x5, &(0x7f0000000140)="ae1ae348286dc895fc968df47985b5", 0xf) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) restart_syscall() ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000003580)) r6 = gettid() ptrace(0x10, r6) wait4(r6, 0x0, 0x2, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000340)='net/fib_trie\x00') accept4$inet6(r7, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x45, 0x40800) r8 = socket$inet6(0xa, 0x2, 0x0) getpid() connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r8, 0xc0046686, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0xd, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @broadcast}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x60}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r9, 0xc0406619, &(0x7f0000000100)={{0x2, 0x0, @descriptor="10561a073c3c690b"}}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000080)) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) 19:31:24 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380881bf4ecd8c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket(0x506967dbdc00baf8, 0x3, 0x5) getpeername$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) [ 674.660029] audit: type=1400 audit(1574278284.466:392): avc: denied { create } for pid=15210 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 674.717595] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$TIOCCONS(r0, 0x541d) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r2, 0x0, 0x0) 19:31:27 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') sendmsg$nl_netfilter(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1100}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0xd0, 0xb, 0x2, 0x100, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x6}, [@typed={0x8, 0x6f, @u32=0x100}, @generic="06bb4b019061c72109297860864dad7953b3ed3d6cce148d9d4311be314002958285ad1b60ad2104d454d771c1c23b2c4095b52fbb7f7119cbfc9f1cc53f9ab261a4b1664bfc1ba84c29b8ab93d97556458d7301762d67a9379b6eef2b7141dae6a294f514e855aefb4b700a962340ff944ad43252ae1913d918272566e1621bf3caabdb6a4a94edef679da86e3e3ff0e255b8cff7a2e2e9062cf51d502362121bc378b63bf06f83178a69ef2a7cdbcc64107a"]}, 0xd0}, 0x1, 0x0, 0x0, 0x4}, 0x200440df) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x80000, 0x45100) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000003c0)={0x3, 0xd6bc, 0x1}) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x541142) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) dup(r5) write$binfmt_script(r5, &(0x7f0000000900)={'#! ', './bus', [{0x20, '\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891'}, {0x20, '!eth0'}], 0xa, "41dc885ec5629e3acd77ece6c21a8ff7d3a468a5d8e9a93f3ca8f5d3665ba1ba45e1ef5eb2460f1e4a1a0bbd87aeec44de1ad74fa668a415315809e628696132d2c93f168b0561d579c59a5e9d70e587ec2dcc7cc526fbda9c097ae8dc2947bb0b456eee3a313e102a315602f743b698bdd58828fbc72ecb1d292c56f1adfea956e9d7fce38718987fd1e08d5e"}, 0x274) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000b80)={'#! ', './file0', [{0x20, 'vboxnet1%md5sumself'}, {0x20, 'bdev'}, {0x20, '/dev/loop#\x00'}], 0xa, "eb963170898d15bec009abda5fb4a7684b706146d26d34eda94f349994dd9c1e1423ace75d1c7bb9efefd9619f856a0615c61a06ade157ea2c9d5f135ef5464685d2ef45c13a7b62af7f394ed27de311221683e93232936f02bc1151d3e2efb15fa5ba62cdc5f122b4f773a4781d1e10af837a19749d6088d03fa9eb34ab2e363631ab59e908b3c5d76cebed9697f990f5408058655480"}, 0xc7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDADDIO(r7, 0x4b34, 0xfff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000400)) 19:31:27 executing program 2: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x111000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28200000783b8b15baafa8b9aac54407bd336d775e3ddde77b86d717c27774548c41", @ANYRES16=r1, @ANYBLOB="20002abd7000fbdbdf25040000001400060008000100985d00000800010006000000"], 0x28}, 0x1, 0x0, 0x0, 0x64000080}, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_get$pid(0x2, 0x0) 19:31:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$EVIOCGBITKEY(r5, 0x80404521, &(0x7f00000000c0)=""/86) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000140)={0x400, 0x2}) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:27 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace(0x10, r1) wait4(r1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000200)='io\x00') ptrace$peek(0x1, r1, &(0x7f0000000140)) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffff8, 0x0, 0xfa}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x185) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 677.537878] audit: type=1400 audit(1574278287.356:393): avc: denied { create } for pid=15255 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:27 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r3) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) fstat(r4, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r5, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r7) write$P9_RSTATu(r1, &(0x7f0000000900)={0x421, 0x7d, 0x2, {{0x0, 0x3ee, 0x1, 0x7f, {0x51, 0x4, 0x2}, 0x80000000, 0x1, 0xffffff00, 0x1, 0x1d7, '\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891', 0x1d7, '\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891', 0xd, './cgroup.cpu\x00'}, 0x1e, '/selinux/commit_pending_bools\x00', r3, r5, r7}}, 0x421) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r9 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x1c) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) [ 677.582926] audit: type=1400 audit(1574278287.356:394): avc: denied { create } for pid=15253 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 677.607346] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 677.639128] audit: type=1400 audit(1574278287.456:395): avc: denied { create } for pid=15253 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101102) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x1, 0x63, 0x2}], 0xff49) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) pipe(&(0x7f0000000600)={0xffffffffffffffff}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0xc0240, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/loop-control\x00', 0x202701, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000180)={0x0, 0x20, 0x0, r10}) dup(r8) sendmsg$unix(r3, &(0x7f0000000700)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000280)="094a5fc6da3469727b03e63dfe01c98a65e603c3de9646d068d189a28805647600ff9ede2108540c8507eef8a13f79df687faca7aa94a92ce7fb6220f00a2bd7b2fa9fb5a54ccbaf7258a9a8e382", 0x4e}, {&(0x7f0000000300)="15561bb761571f9b6f7acf83ae205af6c325c78c34746a270ca3ee72fa763de8a20ec8c202b00ae5e00179b68a7a1a07c0089f5bcaae3d913a887f4f13b2878e3e95c4ad50524b3d05486715496d00", 0x4f}, {&(0x7f0000000180)}, {&(0x7f0000000380)="47b2bf13aa1b06a6612ae8066033461b894e204fe0dc9f87e70224c91b80e9e24e", 0x21}, {&(0x7f00000003c0)="00c8295a7dcc0be0890a03dd2f0279dbdd1e1ed192037dc9d2c1fa2696374e388c6ae1ba5d102e43874f50e1aa8f998719a1efd5a3cbab818f4a5a157a47fdd525c0f8b6ba7dd601b85e73836af2a4d895e43f0705e7ecf351e9b0d1ec661b6e5f34d229734ef3ecb3e7a038f6cf38", 0x6f}, {&(0x7f0000000440)="c363a1e1109f518e13bb4cb9c50810dce5000e1a82c04abedb19e917b7e9eac2fe12d1517800e359da9eb8b261190530e83014463d1ee9c197a3d77ee1d8e77fd1a44a50e756d9d1ee5e511486c65b0e8daef59a43bd9a8763d1d906921ecf8f90e49c3b87ba94495fb6895207b0ef3e4d6a2b29bd6837c0a617ef3b5da4715fec12fe549125ada134bbfd9e959307daa6367e12c49900731227dfd2459833d9", 0xa0}, {&(0x7f0000000500)="ae2b426bb73dfaf26c6b8218049ff82c8bc67fbeee5bf2cccd8e5923173e6d47cc62f8a69655a144cd6e4ac47f8c6a9c5756a402fe9bf5c4cc7ef4f800b908754184136497350c532f0345", 0x4b}], 0x7, &(0x7f00000006c0)=[@rights={{0x24, 0x1, 0x1, [r5, r6, r7, 0xffffffffffffffff, r8]}}], 0x28, 0x80}, 0x14008) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x2, @multicast1}, 0x10) r11 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r13, 0x891a, &(0x7f0000000740)={'bcsf0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r14 = request_key(&(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='.]-eth1eth1:wlan0\x00', 0xfffffffffffffffd) keyctl$assume_authority(0x10, r14) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x2c}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:31:27 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="000029cf02f51713f28ad600a71ae13f34acdc4ee71f18d1264de611e6eb581174dbba77070000000000000099980033ca63440b5d7fd412944725562bbb82d19c7ef6815b90fa9159bbbe84047b28ee71caa7fe6de2fb20bdb6426e68790e626db628186fada87e1570d5cbc9ad7a191a35c64bf031fd7f091f083b89769693ba371ec779a99c2570754581dc3451f519a52cdb6d3d00"/167], 0x3d3}}, 0x0) readahead(r0, 0x2, 0x3413) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 677.680011] audit: type=1400 audit(1574278287.496:396): avc: denied { create } for pid=15281 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:27 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000000)={0x9, 0x5, {0x55, 0x7ff, 0x0, {0x1, 0x3}, {0x7737, 0x5}, @const={0x4, {0x40, 0x8, 0x1, 0x9}}}, {0x51, 0x2, 0x3, {0x2, 0x8}, {0x4, 0x40}, @rumble={0x25f, 0xa5}}}) clock_settime(0x0, 0x0) [ 677.739958] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x4e23, 0x6f96, @rand_addr="3a055d969eb7eccb7ff2f0b284ab65a2", 0x6}, {0xa, 0x4e24, 0x4, @mcast1, 0x9}, 0x1, [0x0, 0x9, 0x6, 0x2, 0x400000, 0xba5, 0x7, 0x6]}, 0x5c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x6, 0x40, 0x1, 0x3f, 0x0, 0x858, 0x400, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0xcb3c, 0xbb7b}, 0x20a0, 0x6, 0x100, 0x1, 0x1, 0x59, 0x81}, r5, 0x1, r3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 677.847193] audit: type=1400 audit(1574278287.666:397): avc: denied { create } for pid=15303 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 677.897213] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r2, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) 19:31:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0800a1695e1dcfe87b1071") recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)}}, {{0x0, 0x0, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000a80)=""/101, 0x65}], 0x2}, 0x1}], 0x400000000000120, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 19:31:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x1, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x3, 0x6, 0x1) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000000)=""/244, &(0x7f0000000100)=0xf4) 19:31:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 680.548558] audit: type=1400 audit(1574278290.366:398): avc: denied { create } for pid=15316 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 680.586478] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:30 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000440)={0x0, 0x0, 0x7, 0x0, [], [{0x843, 0x80000000, 0xa41, 0x7fffffff, 0x7e8, 0x4}, {0x9, 0x8, 0x9, 0x9b, 0x4, 0x6}], [[], [], [], [], [], [], []]}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r2, 0x0, 0x0) 19:31:30 executing program 2: syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2ca84368b9fce6f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000040)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socket$inet6(0xa, 0x1, 0x81) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 19:31:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 680.726076] audit: type=1400 audit(1574278290.546:399): avc: denied { create } for pid=15335 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 680.753350] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:30 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r4) fstat(r4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r3, r5) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043c0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) 19:31:30 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000080)={0x4, 0x12a8, 0x9}) ptrace$cont(0x7, r0, 0x0, 0x0) [ 680.788280] audit: type=1400 audit(1574278290.606:400): avc: denied { create } for pid=15360 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 680.825920] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) eventfd(0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f00000000c0)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@rand_addr="dd1001ac6ab92bc8b775da91ee690b77", @in=@remote, 0x4e24, 0xab0, 0x4e21, 0x2d8c, 0x2, 0x30, 0xa0, 0x0, 0x0, r4}, {0x3, 0x4, 0x0, 0x0, 0x1538, 0x3, 0xfffffffffffffff8, 0x15b}, {0x4, 0x7, 0x60b7, 0x37}, 0xaaf5, 0x6e6bb4, 0x0, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d3, 0x9a7c4e938a5102}, 0x2, @in=@multicast1, 0x3502, 0x2, 0x2, 0x3, 0x9, 0xf6, 0x200}}, 0xe8) r5 = dup(r0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) r6 = socket$inet6(0xa, 0x800, 0x3) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x483, &(0x7f0000000200), &(0x7f00000002c0)=0x68) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:33 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000340)="f0b0a1849a6340e989634100febd303190022bbddfa042020f7be6e98ecc8064ef8f59294babc45da682949ba1043c83f10964e474d032bfa40e53aeb9b68493ae0ba13058823d2fc05b95c34fbcd18891598c77e99a75e101c3cc9560577d9cc579e41b1019e13e16fdfed87fd0918353cd147f2f3ac5305c89aeb9aad666e122020306ca9255f32449a243fcd43aa3b5357b021af3c802073da3a31a3344cd6124f281b134a7a25f1ac429602db7792ccc35005b79d9bd96cdf0e83ade0f54040bb179d3ffca691de119bc961fe3c11e96961fb861ee3fa7e064860f8db26c39cb4d74256f3cae1eafdbfd110bf0d02ae5c38dc921aaab", 0xf8) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/81) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="000300000000deffffff0000"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket(0x4056ad1ada217848, 0x3, 0x0) write(r3, &(0x7f0000000000)="240000001a005f0414f9f407000904000a0000000000000000000000080019000000a08b", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r7, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000340)={'team0\x00', r6}) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000080)={r6, 0x1, 0x6}, 0x10) r8 = socket$inet(0x2, 0x6, 0x4) write(r8, &(0x7f0000000100)="2b0721f883e78e2668c45493fa55be60789639f9d424df6f956e911e90c9e07cffcffd7cfe9460d5b0f29653f3cf66235ee0b7a3627f2985dd3770409bcbd977ac71b7374d8077b8e100a12a554800f3e89ccb585124caca16a85012d792ac68155681c911e3bbdd8366190dfc801c5311ec2b3f6e5dce67301012d4919e99a0b1a9e128ae7880e2a2cd89d818030f0d63dcd970061174aa40421eecc3fd6cd05e7199ce054231694e5873ab7d7b7c398f29fe77f7cfd7", 0xb7) 19:31:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x331, &(0x7f0000000600)}}], 0x2, 0x0) personality(0x0) [ 683.589437] audit: type=1400 audit(1574278293.406:401): avc: denied { create } for pid=15374 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:33 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c3aff8ffffffffffffe1ffe9d8449924165db12a03916f01d80980dba427d750743682a22c670d21a2f40c673a6a9828c318ef2f3435af0bb224fc6cf5503310d7dcb82cb66779d124c4dab093de69e66be99db15ff9ac39ec855083ac05863356d6d0d087eae014981599855fa6c766dba81343df4eb028ae79cadb7bf7"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:33 executing program 0: unshare(0x20000000) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r0, 0xff, 0x100018) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:33 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = gettid() ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) fcntl$lock(r1, 0x6, &(0x7f0000000380)={0x7, 0x9, 0x3, 0x3, r3}) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r2, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100954969549a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0027000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1f4, r2, 0x2acda7924555eb56, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x110, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfdbd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1cd9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000c0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 683.680700] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 683.791897] audit: type=1400 audit(1574278293.606:402): avc: denied { create } for pid=15407 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc0400, 0x0) r8 = fcntl$dupfd(r1, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r9, &(0x7f0000000440)=ANY=[@ANYBLOB="8cff7cfd08f70000"], 0x8) [ 683.824101] audit: type=1400 audit(1574278293.636:403): avc: denied { create } for pid=15408 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 683.866220] audit: type=1400 audit(1574278293.686:404): avc: denied { create } for pid=15407 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x81420000a77, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a00", 0x24}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR]], 0xffffffffffffff00) 19:31:33 executing program 2: r0 = socket(0x10, 0x2, 0x0) socket(0x5, 0xa, 0x97) write(r0, &(0x7f0000000100)="260000001000f5680300c10100000016c455ca3801000000000000000000f13a050003006a4f", 0x26) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a400801ae5db080000ff00006a620800", @ANYRES16=0x0, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x840}, 0x4008000) [ 683.876470] SELinux: policydb magic number 0xfd7cff8c does not match expected magic number 0xf97cff8c [ 683.888051] SELinux: policydb magic number 0xfd7cff8c does not match expected magic number 0xf97cff8c [ 683.924103] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:36 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000000400) write$selinux_user(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x30) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x209080, 0x0) getsockopt$inet_opts(r4, 0x0, 0x1b, &(0x7f0000000080)=""/23, &(0x7f00000000c0)=0x17) 19:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:36 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYRESDEC=0x0], 0x14) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) request_key(&(0x7f0000000300)='trusted\x00', 0x0, 0x0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x214000) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000000)) 19:31:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.net/syz1\x00', 0x200002, 0x0) uname(&(0x7f00000003c0)=""/151) timer_create(0x1, &(0x7f0000000180)={0x0, 0x10, 0xe, @thr={&(0x7f0000000500)="bb665bc1ca8bba1a83acd0a326db088a3c40fe700993507885bfe6eb52cf3ce314af3689e61648873386ab1cc08aa8b3acb4c705abd8685a847e97d179acf0428e64e6602a733621be7d3afab705045ce0f320002679025d9dcb84eaeedfe511bca7081e493a87df74841135bd6d2caeb58c14f5df211b1d3004e36e9608b934a10f054d2bc5e070f39724fdc1caffc214cb14a6a91c4d1772268af46b17f6fbe22d02e842d8ca8b90815a9b9e31f3", &(0x7f0000000040)="8a9b546b9d3c1590557e25"}}, &(0x7f00000005c0)) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="043d0f05c885f6e78f5523fe049ace3112a057c708da4a07f740a1669e97910b53d3d89d96136ce50eedbefa99f470ed42a6a5278339dd9807f9e0e6aa54de8b4ef12e72bcf55b143ca6c56fd36fa808"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1c) open$dir(&(0x7f0000000140)='./file0\x00', 0x204000, 0x42) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:31:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc36f9967f5c48786, &(0x7f0000000280)=0x9, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0xffd}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) sysinfo(&(0x7f0000000040)=""/21) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000001500)=ANY=[@ANYBLOB="e00000000000000002918a2bc1adbc0000000000ab09e978d142dfe4f76a45f7deb0107c05b8c5a84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b0bc2e705bc274b4a2a8af87aa9b5629d7d44faaa622eb7c6d106e33b0f47cd0ed76e186b510f531aa7fdb86efdbc5ab1fa72c1d46e1147ff680791ecd1d3f8166c335c7e3ba91b5d651a675737736d0efc436640a80dc2dfbfbb03af68cf62072dceb8c3f08fe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc39fe00823c590acc316f9afceec64218521e0ecdb06df688715aed055477efe7e5ffca5d8e257781a35a27534c00000000"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(r11, &(0x7f0000000440)=ANY=[@ANYRES32=r8, @ANYRES32, @ANYRES32=r9, @ANYBLOB="9a2d52900066eaecd995a6ef436674584c10ebeee1d5b17528f35003046d2be03756be4e404fca15bf7003dbbd719657f95ce774d5527e75478affac7f2741985de25ad9d342b635", @ANYRESHEX=r0, @ANYRESDEC=r9], 0x6) fcntl$setstatus(r0, 0x4, 0x80000000002c00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r16 = dup(r15) accept$inet(r4, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$TIOCLINUX4(r17, 0x541c, &(0x7f00000002c0)) 19:31:36 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r6, 0x4c00, r0) ptrace$cont(0x7, r2, 0x0, 0x0) 19:31:36 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) [ 686.659368] audit: type=1400 audit(1574278296.476:405): avc: denied { create } for pid=15449 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 686.703563] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 686.780520] audit: type=1400 audit(1574278296.596:406): avc: denied { create } for pid=15482 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r6) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r8) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ion\x00', 0x2, 0x0) r10 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = inotify_init1(0x80800) r16 = gettid() ptrace(0x10, r16) wait4(r16, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000b00)=0xe8) r18 = eventfd2(0x0, 0x0) fcntl$getownex(r18, 0x10, &(0x7f0000000000)) fstat(r18, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r19, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r20 = gettid() ptrace(0x10, r20) wait4(r20, 0x0, 0x2, 0x0) r21 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r22) r23 = eventfd2(0x0, 0x0) fcntl$getownex(r23, 0x10, &(0x7f0000000000)) fstat(r23, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r24, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r25 = geteuid() fstat(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = eventfd2(0x0, 0x0) fcntl$getownex(r27, 0x10, &(0x7f0000000000)) fstat(r27, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r28, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r30 = dup(r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r32 = dup(r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) r33 = dup(r32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r35 = dup(r34) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r37 = dup(r36) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) r38 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) r39 = accept4$inet(0xffffffffffffffff, &(0x7f0000002380)={0x2, 0x0, @loopback}, &(0x7f00000023c0)=0x10, 0x0) r40 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r41) r42 = eventfd2(0x0, 0x0) fcntl$getownex(r42, 0x10, &(0x7f0000000000)) fstat(r42, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r43, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r44 = gettid() ptrace(0x10, r44) wait4(r44, 0x0, 0x2, 0x0) r45 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r45, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r46) fstat(0xffffffffffffffff, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r48 = gettid() ptrace(0x10, r48) wait4(r48, 0x0, 0x2, 0x0) r49 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r49, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r50) stat(&(0x7f0000003a00)='./file0\x00', &(0x7f0000003a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r53 = dup(r52) ioctl$PERF_EVENT_IOC_ENABLE(r53, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r54) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r55) r56 = gettid() ptrace(0x10, r56) wait4(r56, 0x0, 0x2, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000003ac0)=0x0) r58 = eventfd2(0x0, 0x0) fcntl$getownex(r58, 0x10, &(0x7f0000000000)) fstat(r58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r59, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r60 = eventfd2(0x0, 0x0) fcntl$getownex(r60, 0x10, &(0x7f0000000000)) fstat(r60, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r61, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r62 = gettid() ptrace(0x10, r62) wait4(r62, 0x0, 0x2, 0x0) r63 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r63, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r64) r65 = getegid() r66 = gettid() ptrace(0x10, r66) wait4(r66, 0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003b00)={0x0, 0x0}, &(0x7f0000003b40)=0xc) r68 = eventfd2(0x0, 0x0) fcntl$getownex(r68, 0x10, &(0x7f0000000000)) fstat(r68, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r69, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r70 = getpgrp(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003b80)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000003c80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003cc0)={0x0, 0x0, 0x0}, &(0x7f0000003d00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003d40)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000003e40)=0xe8) r74 = eventfd2(0x0, 0x0) fcntl$getownex(r74, 0x10, &(0x7f0000000000)) fstat(r74, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r75, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000043c0)=0x0) r77 = eventfd2(0x0, 0x0) fcntl$getownex(r77, 0x10, &(0x7f0000000000)) fstat(r77, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r78, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r79 = geteuid() r80 = eventfd2(0x0, 0x0) fcntl$getownex(r80, 0x10, &(0x7f0000000000)) fstat(r80, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r81, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000004500)=0xe8) r83 = eventfd2(0x0, 0x0) fcntl$getownex(r83, 0x10, &(0x7f0000000000)) fstat(r83, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r84, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r85 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r85, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r86) r87 = eventfd2(0x0, 0x0) fcntl$getownex(r87, 0x10, &(0x7f0000000000)) fstat(r87, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r88, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r89 = gettid() ptrace(0x10, r89) wait4(r89, 0x0, 0x2, 0x0) r90 = getuid() getresgid(&(0x7f00000046c0)=0x0, &(0x7f0000004700), &(0x7f0000004740)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000004780)={0x0, 0x0}) stat(&(0x7f0000004800)='./file0\x00', &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r94 = fcntl$getown(r3, 0x9) r95 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r95, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r96) r97 = eventfd2(0x0, 0x0) fcntl$getownex(r97, 0x10, &(0x7f0000000000)) fstat(r97, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r98, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r99) r100 = epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r102 = dup(r101) ioctl$PERF_EVENT_IOC_ENABLE(r102, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r103) r104 = gettid() ptrace(0x10, r104) wait4(r104, 0x0, 0x2, 0x0) r105 = getpgrp(r104) r106 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r106, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r107) r108 = eventfd2(0x0, 0x0) fcntl$getownex(r108, 0x10, &(0x7f0000000000)) fstat(r108, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r109, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r110 = openat$ion(0xffffffffffffff9c, &(0x7f0000006cc0)='/dev/ion\x00', 0x288046, 0x0) r111 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000006d00)='/selinux/relabel\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r113 = dup(r112) ioctl$PERF_EVENT_IOC_ENABLE(r113, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r114) r115 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r117 = dup(r116) ioctl$PERF_EVENT_IOC_ENABLE(r117, 0x8912, 0x400200) r118 = gettid() ptrace(0x10, r118) wait4(r118, 0x0, 0x2, 0x0) r119 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r119, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r120) r121 = eventfd2(0x0, 0x0) fcntl$getownex(r121, 0x10, &(0x7f0000000000)) fstat(r121, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r122, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) getresuid(&(0x7f0000006d40), &(0x7f0000006d80), &(0x7f0000006dc0)=0x0) getresgid(&(0x7f0000006e00)=0x0, &(0x7f0000006e40), &(0x7f0000006e80)) r125 = gettid() ptrace(0x10, r125) wait4(r125, 0x0, 0x2, 0x0) lstat(&(0x7f0000006ec0)='./file0\x00', &(0x7f0000006f00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000006f80)='./file0\x00', &(0x7f0000006fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r128 = openat$ion(0xffffffffffffff9c, &(0x7f0000007040)='/dev/ion\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r129) r130 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000007080)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r131) ioctl$sock_FIOGETOWN(r131, 0x8903, &(0x7f00000070c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007100)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000007200)=0xe8) stat(&(0x7f0000007240)='./file0\x00', &(0x7f0000007280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r6, &(0x7f0000007400)=[{&(0x7f0000000000)=@abs={0x2, 0x0, 0x4e23}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000000c0)="a265096271c625e94d13adeb49dcd7da2a1240d4e95597960ce92e9d3e785a436c70986fc5c3e9d02f89f604c668e24f2cf0a8ef33ff358dfd2b61925c5fef86cbace11d300089f166c42cb47ead79d2d283fe5e5d21091e5324c7083350f1e60d8d3112c405ecb494623f8b78222b6302717b4a9cacba04a8ff5d620116c065d89e73b8f87287023839a16d901fd291128ad9654d7b2cba6d5d8df2498a30762810324a2b6234b3b2", 0xa9}, {&(0x7f0000000180)="49c9fb015e6e71679429f042d4436608d3b8920578d8213dab975382232ccd60144c8621f4f420285bc6bf3f3b603e97f1c522d9977c99494d6daa97d36a9bb5a31f8aefda95768d4aeb1ce6a1eda89b75d002f1697f3c21dafa0caeabd35dd99e767f856ccaed7596e0ea1c252c645ae52f62d1e6be49dee60036151250ab96b407348447e72d5c9ec7421480496834434a4f998820f8cc6e297e43d90cf25c25fc34af0e24bf604b12bd3f0d026118f202d6f21591aaaaabb8c1d2a15b72d314e2b9291263c3b7ef09364a828e32416f3a40d4", 0xd4}, {&(0x7f0000000580)="bcf9d5212bf69ff20a477e32d07762f5606cb92d2aca5d1f92fad72ee137201acb5a9b2b58bee7fafc39c6a12072dab8a7be92a20ef5e6a0d140624dd36ef9eaf0320644ead3ca5278433676b9144c3b944d018a7fc57e65cb81608dfe26a3d6c09c825e3580cc6e87f00a09ae8dd729948d11cd54328a439f12e347e8d129b5ac5bc572f33d0d4dcedb533a62a995922120b29cfbb61963b689e1daf7226281c633b7da48e9e6e863ec780d796179638b41f3efab84175e88dd905130d63140becc9e507a327999edfa26d4bd85e63bea262dc39a58f865f8", 0xd9}, {&(0x7f00000002c0)="d6141886312770fc0a52baedabf5c9dc0105556694ff434fcebbd0f9b14c6e262699abd3887ad9da65d47992f9a9528a6dc466380dbc2e631f5758314e693604fd7c587f2561f5ab94eff6119e4074aa0164367f78ec63ba7f7d86ef2e4c2bacafada3ec7cacab463670357219f46bc64f45e943869ded0aece9302c548f039b4e5887053406d403c2b966ecf5eb54f2a089ff08243cc83dcb930dbeb712218031bebf2155f7", 0xa6}, {&(0x7f00000003c0)="10735f8d680de4a556439049d54b074636a31521866d58b33bcad23eb87435c027847978030f03cfeb428adc8df3f615a9277ed9280f52a5f6fac3b1f9ec8ac31520cc02a768802bc54cbe8ba9e884f167db140fbdfd173d3dc10716e433db6f6eb6d1046f64f212a1018d1d12118d2136b715d3da579bc3c04e334c95355861", 0x80}, {&(0x7f0000000680)="adb980f36e0ec708714fbcee5aae3caed643f9eb128ebc32a6363a713c2b49b5574b9de613223cb9ca381e35b897500f03a01666bf930fe02a30ae355cdbf05903110654bf13715bdc86e2f6c9c5a376e153353f83981ea63d5cbe19018bdb3a73d3c2d313b04d", 0x67}, {&(0x7f0000000700)="34ffcd20d9f9e7cd1a362ac0a3cb63bf6821fbb28e0af87db341f30c7766e0e799d0ba67b1459fefb5e0529f4133c3501935da11891c5958fd276d00765f203f43f4fa3f8d50fbd8910e2972c203275eeb2976e117af6ee332bddf7c208f50c2c640bd4e59bfdee5ef5051557af91a501cdbc2ffb4a9f062f760c1d3d0e328c9812e9188d16c5be54a5b147422c8c1d4ec5a76081e1b024ce8d1fc3d24da743f85e1dd797def453d0ab0ca9f4f85d4109f3720d3482aa8fd18b671f8caa759d3fad5ca3591429ac4f274fa2ba86de13b3428877384fc04cd7d186b14f9a3df6e807cf02cd4a1a572382cee6be6f9", 0xee}, {&(0x7f0000000800)="48ca42589d2033dda304e9d12b636cc0dd7159bd2aa3aad8c04f6b3073496799c9eec33277395b771c9a60401bb7c679e79e81a1bc56232a63ef97f8f3138b2dd041efd9ca390ab505253ce2c8d0b05b061e0a3ddeab5cf44c7ff505ab66f442", 0x60}], 0x8, &(0x7f0000000bc0)=[@rights={{0x2c, 0x1, 0x1, [r7, r8, r9, r10, r12, r14, r15]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r22, r24}}}, @cred={{0x1c, 0x1, 0x2, {r1, r25, r26}}}], 0x90, 0x40000}, {&(0x7f0000000c80)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000d00)="13b3d0dbb7c76d67d3e1e40971e4a064ba7d4171dc4f17fba0dd2ee0fdf62385b29ffe730e5920684829ff3a2a45ff5d07ed04175d34f4a8d7", 0x39}, {&(0x7f0000000d40)="e4cd0c3a2ea4cf59ca15e5226af1278d8ba8007310265151a76c740122aaa0d73f5c3c2f356532916daa340c2922046e777d0f0a305537b15d5b22e312b4e97c91d55fa4b577d8801d4ff5e9acfa68ad8ba8feaca5933fad77eef8a83823fa0cd185d4d15f494d7723d2dd90b067d5a4ea6d985f4e6271d006bbd18b4c61e91a564ebc686257aec1eb12039fa0c5f55d2039867373658850b5dbc6998c04452b5a19359ef5e770633978e34dab2f5808f3", 0xb1}, {&(0x7f0000000e00)="2157d3e18c3b15b4ac22270735635a743fb084875f810d6a145519d084a533d07dd84e442577d8e69c858b62e8c4c998d9e43cbe8db72f0ed60d117ac86b4702ed65fd8d224c5094f1a56803c3b11b3fb4b98eeff15baa61172294e2268b", 0x5e}, {&(0x7f0000000e80)="60b665015656a83e6006d7f0d669ace8c4acea8a0fcbb8f92191715f02ca7609aab8a26390d612f6b5fed06cce666554fa0fb5eed9b12f193dc060fac6bbf1fd84e3384e7d8b", 0x46}], 0x4, 0x0, 0x0, 0x2}, {&(0x7f0000000f40)=@file={0xbfcfca7efc4897e1, './file0\x00'}, 0x6e, &(0x7f0000002300)=[{&(0x7f0000000fc0)="1845b71a194c5e236e5f7b7ca02b2e65eb9673beea5817d08e22d1260e8e7d9fd44a9a1b93e2ca69b547d083fd5e1e695acb9604fe346229a50790bf3db75a64597005009296158ff6feccf11f72a2b2a4de65aabd7b8e32c70a192885827e57fcfa4221f87471a4675c2e46fb8ec897256a51bc4aaa998b848fee973593c84345406df67b70d27bc49a2409125239a0125c843e3d9ed8a2f2e6b85f54ccd66514f7e2fdaf43ddbaf34a8ba567099c1038c431fe163c6e2d6ebe2a89226a77bb903b24292a36883aa10b6c9627028f6782887c15081dc7fc84f81e3bf6ef28156b2b6d5258126deae38289d2", 0xec}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="bce87fbee6ef4c2acc0e5eafa081c9f9db124e1ac8f274d1d111b063383fa3f1242e3f105cbf9ab02a0f1b611f55f03df610eb3c598ccacb0c4ede4df932bbca94fd2097966c0f64ac2389ab4d967bf472c154c9092929d5b6bd56ac36c43c9f8659b5114a68be515b440be602ab9f3e4e4125", 0x73}, {&(0x7f0000002140)="7dd6e004f26f560baa03d5f868e7c436374bdd3ea22352316acb78fa6460b9fccaacaf49feb4a72e15ca62d57835c1af277791111c5671523791eeae3055707e04e87ae4c9e3ef608bfde5284643ea8c310c3e07e65359388ce29fd818df2f38fba0631d3a479eabfbbff8ab0f0be2c79cd1882677ae2c193bee0d25d3b8f2822b6f91cc3882ae277defe4f1483780d3c89315d648e5604ef2a0570ab775f1030ef505b2ee8dbe2e9324a39cd6c62b05c584538982a8", 0xb6}, {&(0x7f0000002200)="5b0dd6ae2561a5246f56f940959fb94d28923ed4e290099a33f8c557ee296cc55e77ae22", 0x24}, {&(0x7f0000002240)="c7e8ca82132062a33b83381ac0b9d93c479de10b7e4e859e22223c0efcea70bbf279fc68a014513aa9e3f20a2e14ec3c70624925c8a6bbf1c515302e5acce89d923d8d2675d43c7f694ffd8ba3a7063633dc140284b0ebe3e3ce1e88ff879c8f5e7d0260ab0978e9a9c2c5fb322c212c9673f8579c2bef3f91b858fd2d27bd0507305a3b1cf0ba595ab2c691a1af7264d794a7735c7a3ffebf88bd488ba47d89c5d175f0", 0xa4}], 0x6, &(0x7f0000002400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, r28}}}, @rights={{0x34, 0x1, 0x1, [r30, r33, r35, r5, r37, r38, r39, r4, r4]}}], 0x58, 0x4000}, {&(0x7f0000002480)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003900)=[{&(0x7f0000002500)="38b567f23750df372ebc2eca96657e49b685794bbf3f4ebd605a038cfe2643bab2035b4db7a052c20b581edb9ec9f4c3fc00752302a3156a7872cacc487df2719160a5ead3315a53a0091e00cba4d86c7cde86a57c2814f7f4afbf50765274bec663bcc73635ec1fc8d72d07281413ec0f1ba45882067010939aff7fcf63dcfaa03e1d85bb38b93b2cfc36b362d7fdac28640407e60fe5bb68e4435205e9e6cc5852142db9e23b10bf21d440adc3e4356d4526abbf91f066b875dfb894db4309bbdb", 0xc2}, {&(0x7f0000002600)="ca6a22491c3199e3613be5e91a0c44c9ef72f01fa0fae481b9c9165c0fcbe06f9ec0d3167ae3a7ae90c75e3f2ca24b3894240c3172a481419d1385ba8ba224efac12552e2685519ddb77c3d7b97e6eec012ed3cbfbaddfa4f4d861dd1d7e55c629628b981b26cd88e1bb98f6eb5977c8e3ee1eb1f1a4224c7a190b32e1a26f49d2950fd4ca73fcfa0aea7566b60c4d5d0a8caee6e3088a", 0x97}, {&(0x7f00000026c0)="eede89bb0e1e80b354697a01a3c5426a75b8cb6966cbbedf496f8f0274018865de9313cdecaaf89ec36c4028eb16531f460b4a3f0ec7a44edc8d2e7216f558a9452e12e8f73b155998be2a1d1198aa4ed4a4ca79ee83ed240ee13e23c1a89fa41e53e9e16ea2cf3fcb713f34fd1fa2681f323e97b845b163abd09ccd92ca0b02beb9380e8db31fe14f0e82cb", 0x8c}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="5d827e3451b0ebaf8916ac130b6d9241dc1e4912a7ed15c03873db253d019a15abc3bcc5e96fb7c7315eb97f4dc1d93f2d51f1134ad031e063258cd3fe50888b717696c16f460e37252f9ddeef47ce9300ec8f8bfa041df8319907c66f8c60316976675c8ae3d35204622ad270be56934a954152132d8f19625d9411953d14b04519ad6a976641673b7fc443c0bdc13e4cfc67c84f717d8f4a4fc7d8b1f078cf41b48a21314b76244b4bbc2c42abcc27267069ecc7984e4f32899957898917132f33eb36644299be0c3006cade1cceda46671f2839a130b95662f684edef248127c6788164acb291fc6b", 0xea}, {&(0x7f0000003880)="701837b851ecc9092aac1362703ce68ac9f087ebb62bd1e2fde36aa383903c71cd5aa9837542ba33adb471679c9b866fbbe1d0ab9cc7da84a1b87623151524d0d2aebf1cdb4fd559e402a574ba97aa531fe610ba15b60d79c8c1a9ee8725", 0x5e}], 0x6, &(0x7f0000003e80)=[@cred={{0x1c, 0x1, 0x2, {r1, r41, r43}}}, @cred={{0x1c, 0x1, 0x2, {r44, r46, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, r50, r51}}}, @rights={{0x30, 0x1, 0x1, [r53, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r54, r55, r2]}}, @cred={{0x1c, 0x1, 0x2, {r56, r57, r59}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, r61}}}, @cred={{0x1c, 0x1, 0x2, {r62, r64, r65}}}, @cred={{0x1c, 0x1, 0x2, {r66, r67, r69}}}, @cred={{0x1c, 0x1, 0x2, {r70, r71, r72}}}, @cred={{0x1c, 0x1, 0x2, {r1, r73, r75}}}], 0x150, 0x1}, {&(0x7f0000004000)=@abs={0x3, 0x0, 0x4e21}, 0x6e, &(0x7f0000004340)=[{&(0x7f0000004080)="5ea6babeea36f0b6d74a9d82a861c63699a92c6ff28ee6c57f9570dea94f2927ef849838fffa", 0x26}, {&(0x7f00000040c0)="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", 0xfd}, {&(0x7f00000041c0)="8d5688dab3a029866092a9f19b977e29a370be92031badebacba9a2e33c5f0c5bbab2745ea6f4f943751538e1b04e3f413d5139118d0771ab93fe8bf1d3f70773e469f1711ef52a557267835a030e13783681c63d99cd63b73c07cad53d1e77e68e230c53f75053083074c83b3a8ed62ca1370aeaf2d040fc1eb6bc2bba866b93333a3b4350e3bd44f5eaaaf34717b0a6aa52d3355ae4c115e", 0x99}, {&(0x7f0000004280)="e783b2562d178aaae5d28bebcbc1c1c02be000d867c2e29d6ecacbc81f0f1ec455", 0x21}, {&(0x7f00000042c0)="a6543f80f5984b074451f357dd6b1947f3ec13d03102e7da1b7d994f5ce7408e97e3ecbcc67f04dd7af9bd154ef037e8d178bbc965a61b0206a7bb5a56c6edd9ae63afeee7448c032028a751215a2590f21131f5c543b24e", 0x58}], 0x5, &(0x7f0000004540)=[@cred={{0x1c, 0x1, 0x2, {r76, 0xffffffffffffffff, r78}}}, @cred={{0x1c, 0x1, 0x2, {r1, r79, r81}}}, @cred={{0x1c, 0x1, 0x2, {r1, r82, r84}}}], 0x60, 0x8000}, {&(0x7f00000045c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004680)=[{&(0x7f0000004640)="4817624ff7d5b65dde31", 0xa}], 0x1, &(0x7f00000048c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r86, r88}}}, @cred={{0x1c, 0x1, 0x2, {r89, r90, r91}}}, @cred={{0x1c, 0x1, 0x2, {r92, 0xee01, r93}}}, @cred={{0x1c, 0x1, 0x2, {r94, r96, r98}}}, @rights={{0x24, 0x1, 0x1, [r99, r0, r100, r4, r102]}}, @rights={{0x14, 0x1, 0x1, [r103]}}, @cred={{0x1c, 0x1, 0x2, {r105, r107, r109}}}], 0xe0, 0x10}, {&(0x7f00000049c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004b80)=[{&(0x7f0000004a40)="1cf88e2b82465a5e39c78dcb539248a5f9b335d1ecd759fa20a17b77288ca1ced3b38d58d8753ff7c9706a639e0bfd5371e3428f54e6514ac10235a487f146be435b7f76d3bbc9d8d6a2cef7074732c40446063cee95e962a3517751b7e1b7d165ebfbcb306318bf00ad90310a60cec6b369cebaea05c6d5d4940890d69f60ac53f2d4020767d177ff8134aad8d1555a03b05d22366f8e82aa7b8db0e7eeaa2f831ce63579246b70eb611f3cf5de132cd2fb83f38343dfadb5bd88ab558f4ef4c6ec1bee78e7ca8629474cd257685f8a4b4728edb4ed951e22", 0xd9}, {&(0x7f0000004b40)="f744b6c7b8c76c753b3a8f2eac1fdfb7f2c0e933485b6731ff19eee77d460af72e8c5116af8b2234866b1a72a1672a62c2433fcbfbbb765d9e5df57a275e7b", 0x3f}], 0x2}, {&(0x7f0000004bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006c80)=[{&(0x7f0000004c40)="5124c1baed9d33ed3c05627099450ceed478808773f144ced300b14e9eddf8", 0x1f}, {&(0x7f0000004c80)="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", 0x1000}, {&(0x7f0000005c80)="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", 0x1000}], 0x3, &(0x7f0000007300)=[@rights={{0x14, 0x1, 0x1, [r110]}}, @rights={{0x2c, 0x1, 0x1, [r3, r111, r113, r114, r115, r3, r117]}}, @cred={{0x1c, 0x1, 0x2, {r118, r120, r122}}}, @cred={{0x1c, 0x1, 0x2, {r1, r123, r124}}}, @cred={{0x1c, 0x1, 0x2, {r125, r126, r127}}}, @rights={{0x20, 0x1, 0x1, [r128, r3, r129, r130]}}, @cred={{0x1c, 0x1, 0x2, {r132, r133, r134}}}], 0xe8, 0x20000000}], 0x8, 0x80) 19:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 686.829559] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 686.880817] audit: type=1400 audit(1574278296.696:407): avc: denied { create } for pid=15487 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 686.915805] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 687.031363] audit: type=1400 audit(1574278296.846:408): avc: denied { create } for pid=15491 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 687.057516] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e24, @local}}) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000580)=ANY=[], 0x0) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r6) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000180)={r6, 0x0, 0xcac, 0xfffffffffffffcf0, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000fef000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fea000/0x13000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f0000fec000/0x1000)=nil, &(0x7f0000feb000/0x3000)=nil, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000000040)="11e2efd0ced0dcfade468cac675ce4fa69dfbe26fcff360eba2ae0f4a15e27c2becbd50f92978e7a", 0x28, r8}, 0x68) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 687.087018] audit: type=1400 audit(1574278296.906:409): avc: denied { create } for pid=15503 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 687.129142] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 687.158485] audit: type=1400 audit(1574278296.976:410): avc: denied { create } for pid=15510 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 687.184808] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:39 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') mkdir(&(0x7f0000000080)='./file0\x00', 0x100) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000003c0)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e20, @rand_addr=0xfffffff7}, 0x200, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='bond_slave_1\x00', 0x9, 0x0, 0x1}) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="440f45"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:31:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 689.611497] audit: type=1400 audit(1574278299.426:411): avc: denied { create } for pid=15518 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 689.639736] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:39 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894348b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x3, 0x9}, @timestamp, @sack_perm], 0x3) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) dup2(r0, r1) 19:31:39 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x100) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="0450568aa401016f6679000000f055406b5b717643f1dade87bc18"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x1, 0x782) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$pokeuser(0x6, r0, 0x401, 0x8) 19:31:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x0, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:39 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x528, 0x0) [ 689.733004] audit: type=1400 audit(1574278299.546:412): avc: denied { create } for pid=15529 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 689.783700] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:39 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086604, 0x0) 19:31:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x0, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:39 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, "1252aa44913c570b3a476a46a9a5ce6dd6a467f7b883d36c7318f79485d81d1e070000001621560c0100008000000000000000000000000000000000005c00", "83146c1555916e26a3ee100289ec76e17258339383003f4983dd36c4911ef85cb264098aafcebd44cd94000000000000000000000000001100", "ef25ffae0784b76699ebff00"}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10010000000036) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 19:31:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805a", 0x2a}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa562fa1493043fb7}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:31:39 executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xffffff07, 0x0, 0x0, 0x800e004c1) shutdown(r0, 0x0) 19:31:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x0, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 690.076829] audit: type=1400 audit(1574278299.896:413): avc: denied { create } for pid=15556 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 690.102870] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 690.128120] audit: type=1400 audit(1574278299.946:414): avc: denied { create } for pid=15572 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 690.153393] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:42 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x800, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x5, {0x5e53}}, 0x18) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:42 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x0) 19:31:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x1, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:42 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/ool\x06UPHJ\x00\x00\x00\b\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) dup(r1) ftruncate(r0, 0x8) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x10000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x15, 0x0, r3}) r4 = socket$unix(0x1, 0x2, 0x0) r5 = accept4(r4, 0x0, &(0x7f0000000080), 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="043d7e3d997e1e453ab799060f05d4dc6dc22ca80141702446446ce731427eac76f4bd01106bfc5fd9968bca"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/144, 0x90}, {&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000500)=""/112, 0x70}, {&(0x7f0000000180)=""/30, 0x1e}], 0x4) r6 = gettid() ptrace(0x10, r6) wait4(r6, 0x0, 0x2, 0x0) tkill(r6, 0x21) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 692.787110] audit: type=1400 audit(1574278302.606:415): avc: denied { create } for pid=15579 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 692.836000] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 692.893930] audit: type=1400 audit(1574278302.706:416): avc: denied { create } for pid=15600 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 692.920349] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 692.946502] audit: type=1400 audit(1574278302.766:417): avc: denied { create } for pid=15605 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 692.972559] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 692.998099] audit: type=1400 audit(1574278302.816:418): avc: denied { create } for pid=15607 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 693.024531] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:42 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='vfat\x00', 0x0, 0x0) 19:31:42 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 693.050615] audit: type=1400 audit(1574278302.866:419): avc: denied { create } for pid=15609 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 693.087657] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c278a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 693.118758] audit: type=1400 audit(1574278302.936:420): avc: denied { create } for pid=15614 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 693.155433] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:45 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c894268adfce6f1cd84fbd63a8b28916f01d8097996ca3f4e42c0409a90786ec7bf0000000000009037b6fbc2858e00faccf3bc495960ebf48bacfc94aa62cd43663d16c468b0178c36a23359f0d4bc322cea6dfee734a8b70db3e497120eba3f69d0b6bd14aa1d3665c2f4827675b4d8ad9a287dd65ee934e1910fa57a932d842ba2aebe40c4353f46cd88db569ee683daa0e3c4f16c2ae1b0765ef683d92f955e402f828781c9e8bd6a743fdaf1e8febbe27e6d40242199cdc2101ef47faf5ae81b4bbbb74113cd7cc600469bedff68c7db60c12e692d"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000140)={0x20, 0x0, 0x4, {0x101, 0x4, 0x2592717e, 0x5}}, 0x20) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$sock(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=[@timestamping={{0x10, 0x1, 0x25, 0x6}}], 0x10}}], 0x2, 0x0) 19:31:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba", 0x83}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa562fa1493043fb7}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:31:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xe9f) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000580)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r5 = socket$inet(0x2, 0x80000, 0x1) fcntl$setstatus(r5, 0x4, 0xcbd1b2ba4d92f86b) 19:31:45 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x9, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x2000, 0x0) tkill(r0, 0x1c) r2 = gettid() ptrace(0x10, r2) wait4(r2, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x9, 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:31:45 executing program 2: [ 695.808417] audit: type=1400 audit(1574278305.626:421): avc: denied { create } for pid=15633 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:45 executing program 2: 19:31:45 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="463d0f05ea58d340841f392646f0f1765c949bed526b14f50a55a701c84333194a309bb772ee7544c924438187dd538a43c81ddd"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'U-', 0xffffffff}, 0x28, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = inotify_add_watch(r4, &(0x7f0000000140)='./file0\x00', 0x5000120) inotify_rm_watch(r2, r5) ptrace$cont(0x7, r0, 0x0, 0x0) [ 695.851307] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:45 executing program 2: 19:31:45 executing program 2: [ 696.036287] audit: type=1400 audit(1574278305.856:422): avc: denied { create } for pid=15668 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 696.067556] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r4, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000340)={'team0\x00', r3}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1d}, r3}, 0x14) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:48 executing program 2: 19:31:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:48 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x100000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r6) sendfile(r5, r6, 0x0, 0x0) 19:31:48 executing program 0: 19:31:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0x1d}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:31:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2d) ptrace$cont(0x7, 0xffffffffffffffff, 0x8, 0xf71) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:48 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='wlan0\x00') [ 698.842919] audit: type=1400 audit(1574278308.656:423): avc: denied { create } for pid=15691 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:48 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)={0x564, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x168, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4a9, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xd56000, @ipv4={[], [], @local}, 0x7ff}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @loopback, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x800, @remote, 0x200}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8001, @mcast2, 0x1f}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}]}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @ipv4={[], [], @remote}, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8001, @rand_addr="45dac3e917dfba4f3ba825ada9eef034"}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe4fc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_MEDIA={0xe4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7c7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2061}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x21}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xebd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x60000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}]}, 0x564}, 0x1, 0x0, 0x0, 0x11004}, 0x1000) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 698.892063] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:48 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6628, 0x0) 19:31:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r1, 0x0) r3 = dup(r2) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/195, 0xc3}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00551) shutdown(r2, 0x0) [ 698.981785] audit: type=1400 audit(1574278308.796:424): avc: denied { create } for pid=15726 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 699.066847] audit: type=1400 audit(1574278308.886:425): avc: denied { create } for pid=15720 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 699.073831] audit: type=1400 audit(1574278308.886:426): avc: denied { create } for pid=15722 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:48 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="77977c05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:31:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:48 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) [ 699.076270] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 699.172615] audit: type=1400 audit(1574278308.986:427): avc: denied { create } for pid=15740 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 699.219691] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000140)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03917b01d8097996ea3f4e02c0579a90786ec7bf463d377b56490413e40000"], 0x28}}, 0x0) r3 = syz_open_pts(r0, 0x201) ioctl$KDENABIO(r3, 0x4b36) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0xff, 0x20, 0x2}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) munlockall() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x7, r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='\x00\x00t/netstap\x00') 19:31:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:51 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigprocmask(0x2, &(0x7f0000000140)={0x1}, 0x0, 0x8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) r1 = eventfd2(0x5, 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {0x0, 0x0, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5037, 0x0, 0x0, 0x8, 0x7, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15cd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x35a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x800002, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x2]}, 0x45c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000080)=""/96, 0x2}, {&(0x7f0000000240)=""/190}], 0x16c, 0x0) getpgid(r2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfffffffffffffffc, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x400b5) r6 = socket$netlink(0x10, 0x3, 0x8000000004) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r6, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/250, 0xfffffe8a) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[], 0xfffffd88) r8 = accept(r7, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000001c0)=0x80) write$binfmt_elf64(r8, &(0x7f0000001080)=ANY=[], 0x0) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:31:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r5 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="e8b88db36ab3c8d2ca02639736e75ae468d156c65266aa32c4fbccc13ad03f456e6ed66cf33d9f635db24d98a7048e8057d4cef114268043c9ca7f0275a24813cf3b55f27bb949bae24f9f22c6b60207cbf01610f80acef89ea385fd48156c631606a12ded785b1d067c03e07c771401092dbc27bc6b548db0f69b21e97d120d48c038b6f007521e8e2e59b26eec085ba9aa380b49408d8d74c024ce8fd45e8dc566b8bd3968182ef72ab3600da364f8172b06e90afd4ade94987150aaf6bd69320309ca9e0d813f83901a816346f96c3ee0ff85fdc810e4337c0d169b", 0xdd, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000001c0)='securitywlan1!mime_type\x00', &(0x7f0000000200)) 19:31:51 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000000c0)=0xcd5d41cebb1bd8bf) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) write$apparmor_current(r5, &(0x7f0000000240)=ANY=[@ANYRESHEX=r14, @ANYPTR=&(0x7f0000003540)=ANY=[@ANYRESOCT=r7, @ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=r1], @ANYRESHEX=r6], 0x3) fchdir(r4) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) r16 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r16, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r16, 0x0, 0x30, &(0x7f0000000640)=ANY=[], 0x0) dup2(r15, r16) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x100000012) pipe(0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x7fffffff, @local, 0xa}, 0xffffffffffffff65) listen(r17, 0x400080) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r18, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r18, &(0x7f00000002c0)="36044609072198b05d", 0x9) recvfrom$inet6(r18, &(0x7f0000000440)=""/31, 0x209, 0x100, 0x0, 0x0) r19 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r19, 0x8914, &(0x7f0000000180)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r19, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) accept4(r17, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="4764b6fec03670946fb57f989c23c7a6e2ddc3842d4a5d78260f2dd1df3fa838dcb42c91ff6cb5b089fe4c6962730d5de0fb04ff3b0cffe6787b26d810e7c450ef8e40d77139c451fa74aaf8332649d5124db221788e8eb5b2680a2bb88bf840403ed3770e8f5d33184e98744142b32901269d9a0d745c72e98a785105e0e00f5064116c824b80c633229eedb2f7a772a1c5975fecb574093ce996fb4171b8a0b646e17207f10000000000000000", 0xfffffdda, 0x0, 0x0, 0x86) 19:31:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, 0x0, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 701.819590] audit: type=1400 audit(1574278311.636:428): avc: denied { create } for pid=15764 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 701.846424] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:51 executing program 0: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet(0x10, 0x80003, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xffffffffffffff67) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) sendmmsg(r0, &(0x7f000000ed80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000d1c239c0940ddb41ddb02dcd78e0d1af08c07435ccc4100492bcc4236f8b941f57589e09950b381345ecffb1cb6ee6653b15fc7dbb6348ec709fbffce51954130d9acf9fa8a6eaecea8580178ab9e749fdeddd078bd905acdeb806f9b475777bdd5859f03dffb3fd93b4ef7cb09b1a370d36fb0ae13440ee311ca4350027b6500551e7db9864e1ad12f92dfa678880b32d14b27710348c62"]}}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) [ 701.927491] audit: type=1400 audit(1574278311.746:429): avc: denied { create } for pid=15781 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 701.982105] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, 0x0, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 702.105679] audit: type=1400 audit(1574278311.926:430): avc: denied { create } for pid=15794 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:51 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040), &(0x7f0000000180)=0x4) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="111e0ffcc4ff000000248110622508000000000000006f6613f13202236966b332279ed96d81d3eb52375000ee1aa66fcb506b714a96f2c0d438c8fe7897e7fd39f745a72cf5f6e34731cafcb250745ed395dc15ce5be3852f61e3941faa0a93d38a1308f9b2e081cc4f0e7f07dd768cf07afe46b38c5e4a732c4a747416e29935084d0afc258b575043d38217f0ed9613a97e04f67f275706a853283685d7ad59cb039393dd1ffb88ff8afb3e08e8bc9b86b98b4ad72072b0aefce5c152ed8d"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x303}, "9f489a0c3a9b3e29", "3b417b655020fcad6896d6932cad8c8076f11311bff6228d9c10e87f1edd8939", "5a54c75a", "fcebc4e653ef7869"}, 0x38) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, 0x0, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 702.147044] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 702.199942] audit: type=1400 audit(1574278312.016:431): avc: denied { create } for pid=15800 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 702.245807] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 702.303178] audit: type=1400 audit(1574278312.116:432): avc: denied { create } for pid=15807 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 702.334910] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 702.362853] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x8, {0x7, 0x1f, 0xffffffff, 0x1682004, 0x553, 0xb44, 0x5, 0x2}}, 0x50) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:54 executing program 2: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000000)="240000002a007f000400020000ed0300000400ff01000000ffff000000", 0xfe61) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', r1}) 19:31:54 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @timestamp, @sack_perm, @sack_perm, @window={0x3, 0xfff, 0x5}, @mss={0x2, 0x4}, @mss, @sack_perm, @timestamp], 0x20000022) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r3) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = dup(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r11, 0x7006) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) dup(r6) ftruncate(r5, 0x645) tkill(r1, 0x10010000000035) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000140)) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 704.833232] audit_printk_skb: 3 callbacks suppressed [ 704.841881] audit: type=1400 audit(1574278314.646:434): avc: denied { create } for pid=15818 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 704.869546] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:54 executing program 2: r0 = eventfd(0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/83, 0x53}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = getgid() r3 = eventfd2(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) fstat(r3, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r4, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r5 = eventfd2(0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000000)) fstat(r5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r6, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r7 = eventfd2(0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000000)) fstat(r7, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r8, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r9 = eventfd2(0x0, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000000)) fstat(r9, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r10, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) setgroups(0x6, &(0x7f0000000140)=[r2, 0x0, r4, r6, r8, r10]) sendfile(r0, r1, 0x0, 0x1000000008) r11 = accept4$packet(r1, 0x0, &(0x7f00000000c0), 0x40800) setsockopt$SO_TIMESTAMPING(r11, 0x1, 0x0, &(0x7f0000000100), 0x4) [ 704.967724] audit: type=1400 audit(1574278314.786:435): avc: denied { create } for pid=15836 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 704.994363] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:55 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x3, @empty, 0x1}, 0x1c) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:31:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0x7, 0x8) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000000c0)=0x9608) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:31:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf251200000088000100080003001f000000380004001400010002004e24ac1e00010000000000000000200002000a004e2400000008fe80000000000000000000000000c10f854a389a8fbd4700aa050000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000100028a00000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000000000000000c0004000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 705.240798] audit: type=1400 audit(1574278315.056:436): avc: denied { create } for pid=15855 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 705.273028] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="e00000000000000002918a300200000000000000ab09e978d142dfe4f76a45f7deb0107c05b8c58e5676ce1a058ca84e0478237704a1c380427be2a91bb6b37bc411debf5d75e0afd3b1bc2e705bc274b4a2a8af87aa9b5629d7d44faaa6227cd0ed76e186b510f531aa7fdb86efdbc5ab1fa721922baa2c1d46e114c7e3ba91b5d651a675737336d0efc436640a80dc2dfbfbb03af68cf62072dceb8cb21ffe0304daa52bb1ce1f90436426be8593615692a460c828d0d2935e03c736fc3a1400ada7d6eca23a6e0a"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RRENAME(r5, &(0x7f0000000000)={0x7, 0x15, 0x1}, 0x7) 19:31:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 705.319107] audit: type=1400 audit(1574278315.136:437): avc: denied { create } for pid=15864 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 705.347097] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 705.390997] audit: type=1400 audit(1574278315.206:438): avc: denied { create } for pid=15870 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r4, &(0x7f0000000200)="003eb985b705823f00ae0a57096bbd9fb499056d8dcf56382af6ea6dc6cf7112585caafe446f84b68031cb907ee64ee9198e8e4321dacb74af65c328e8063eafa1c7200872d3f4c19fa6265733f6bb4cb0bf6236979744825bfaf75913c94c13449fdee91e05a318be2d017756f16d4917a85c5ddf44c59d70285ab807d007783666c432f5a276776d2bba70f96e61cd938129178753f21a3e0178cb27efea93e9d38d5be8c21b6aa13b261fac8379493d5c7a557b85b7ac08126e73", 0xbc) open(&(0x7f0000000140)='./bus\x00', 0x20e000, 0xa) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r1, 0x48280) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000001c0)) 19:31:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 707.842045] audit: type=1400 audit(1574278317.656:439): avc: denied { create } for pid=15881 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 707.859002] audit: type=1400 audit(1574278317.656:440): avc: denied { create } for pid=15882 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:57 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00_\xa1\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = gettid() ptrace(0x10, r0) wait4(r0, 0x0, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='attr/exec\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a2ccb0ace8088"], 0x28}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x7, r3, 0x0, 0x0) 19:31:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) pipe(0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000001c0)) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) unlink(&(0x7f0000000400)='./bus\x00') sendfile(r1, r2, 0x0, 0xa5cc554) 19:31:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 707.865466] nla_parse: 1 callbacks suppressed [ 707.865471] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 707.905737] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 707.964139] audit: type=1400 audit(1574278317.776:441): avc: denied { create } for pid=15893 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 707.991910] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) dup(0xffffffffffffffff) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x800) shutdown(r2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) accept(r4, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000180)=0x80) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$packet(r10, &(0x7f00000002c0)="aca31b8a6e044328209d1ae88ebf5d3d63a970e88496277ab2f80282f7f952d7dee892d953936eb8af563d4ecec06fbe70a49591355e147594965398dfd9a7db2ea626bb3c579d5129a18aacc018a56a02bc169ade5218d5973946441e1b1aef2cb3fc2f63873b69875d6b45b9c8c8c9447b4529a059015acec3db23e8f3e5151fe008401996faa17efcae7fcf74f09e1e1c431266cf6157d65a6f4757e7e50b5d011f829e6697c801fadca9764179b85958a3c487c87a1e6434e461f2d96a945792a4d4ca6c34be6df47d87fcdc4fbf88efe427b45dcaa658ff0cf428fb7f74576356ddfb2bf3a904d99ec919399260d4e305675ba3", 0xf6, 0x4040000, 0x0, 0x0) r11 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 19:31:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc4437996ea3f4e42c0409a90786ec7bf00"/40], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:31:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r1, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) r11 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) sendfile(r2, r11, 0x0, 0x8400fffffffb) [ 708.261401] audit: type=1400 audit(1574278318.076:442): avc: denied { create } for pid=15910 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:31:58 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a31000000a3f9b75a7a52000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed000000000000001100015bc962e40200d1008000003c5dfacdc905f73ccd2f950000000000000000000000000000000000000000000000002000000000000022c77c49000000000000000000000000000000000000000000000004000000000000000000000000000000000073799431000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000290d5a2b3e9b0000000000000000000015a9878a4e96ae190000"], 0x1) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$inet(0x2, 0x1, 0x8) dup2(r0, r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace(0x10, r2) creat(&(0x7f00000003c0)='./file0\x00', 0x81) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socket(0x10, 0x400000000080803, 0x0) wait4(r2, 0x0, 0x0, 0x0) [ 708.324531] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 708.426743] audit: type=1400 audit(1574278318.246:443): avc: denied { create } for pid=15926 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 708.482120] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 708.696474] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 708.784635] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:31:58 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0x16}, 0x6}}}, 0x88) syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000003c0)=""/4096) r3 = gettid() ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) sched_getparam(r3, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x400000000088001) 19:31:58 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x40, 0x0, 0x7, 0xfa}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$KDDISABIO(r3, 0x4b37) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RAUTH(r5, &(0x7f0000000080)={0x14, 0x67, 0x2, {0x5fbbd55a48672e36, 0x3, 0x6}}, 0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ptrace$cont(0x16, r6, 0x7, 0x7f0) 19:31:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 708.975138] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:31:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg$sock(r0, &(0x7f0000005880)=[{{&(0x7f0000000400)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000002a40)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 19:31:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200464}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, r5, 0x700, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x666}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x810}, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 709.070099] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 709.152741] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:01 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000900)='\x00\xaeC\xcf\x05\xb7\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1a\t\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) r2 = socket(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8c0060}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x68, r6, 0xf6b98f7d4236dc16, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x40414}, 0x4000000) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x44, r6, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x87}]}, 0x44}, 0x1, 0x0, 0x0, 0x44090}, 0x4190) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r8 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x4}}, 0x0) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x77fd, 0x5, 0x1, 0xfff}]}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x3f, {{0xa, 0x4e21, 0x9, @loopback, 0x6}}}, 0x88) timerfd_gettime(r1, &(0x7f0000000440)) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x1c) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) 19:32:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x400, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f00000004c0)=""/164, &(0x7f0000000140)=0xa4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000180)='net/llc\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r7) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmsg(r6, &(0x7f0000000300)={&(0x7f00000001c0)=@isdn, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/75, 0x4b}], 0x1, &(0x7f00000003c0)=""/234, 0xea}, 0x0) 19:32:01 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x4, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="24000000210007021dfdfd946f61", 0xe}], 0x1}, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x4240a5bb) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setfsuid(0xee01) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r6, r1) sendfile(r4, r5, 0x0, 0x80000001) r7 = request_key(&(0x7f00000011c0)='rxrpc\x00', &(0x7f0000001200)={'syz', 0x1}, &(0x7f0000001240)='\x00', 0xfffffffffffffffd) keyctl$assume_authority(0x10, r7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) 19:32:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x4080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:01 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) vmsplice(r1, &(0x7f0000000000), 0x2, 0xe) fchdir(r0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) getpgid(0x0) write$FUSE_LK(r2, 0x0, 0x0) r3 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setsig(r3, 0xa, 0xe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000140)={@mcast2, 0x6, 0x0, 0x3, 0x2, 0x0, 0x800}, 0x0) socket(0xa, 0x800, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) fadvise64(r4, 0x0, 0x200, 0x7) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = open(0x0, 0x0, 0x1c0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc409948dbe75120e7c0c9a652c357177effff00000000c10a8f3a698071025f284179f985740fdceff2c40c8d772c55928650553605215de51b0dea464666e0648e9ae02514690636d083b161c24e68fc8a8f9112d4000047f47f724228c6b7", @ANYBLOB="2036c7ae852840b72e41020d8bf7545660f1680041636526ec9ee86edb16558064d1083fb034ea1c8286def836203c549c4a9840dd61bb952ea542c67806cea9f6c644cb51dd9be3900219f8f4f4a1da05807c12d8b8480c15dd9d9836f275dbb85973f9fca39f5d5133f5b50028cf2b7c1fe63948c4"], 0x2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r7) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(r8, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRES16, @ANYRESHEX=r10, @ANYRES64=r7], @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r11 = open(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x80000, 0x5a) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r11, &(0x7f00000000c0)='./file0\x00') mkdirat(r11, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r11, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 19:32:01 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c3707996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24000000) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000880)=""/4096) sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r6, @ANYBLOB="08002cbd7000fcdbdf2506000000100001006e65746f657673696d000000100002006e657464657673696d30000008000300030000000800040001000000100001006e657464657673696d000000100002006e657464657673696d300000040002000000100001006e657464657673696d000000100002006e657464657673696d30000008000300030000000800040200000000080001007063690014000200303030303a30303a31302e30000000000800030001000000080004000200"/202], 0xd0}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="a00048b58100", @ANYRES16=r6, @ANYBLOB="00002dbd7000fbdbdf2506000000100001006e657464657673696d000000100002006e657464657673696d30000008000300000000000800040002000000080001007063690014000200303030303a30303a31302e300000000008000300020000000800040002000000100001006e657464657673696d000000100002006e657464657673696d30000008000300020000000800040000000000"], 0xa0}}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r2, 0x0, 0x0) 19:32:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 711.317132] audit_printk_skb: 21 callbacks suppressed [ 711.320091] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=129 sclass=netlink_route_socket [ 711.335660] audit: type=1400 audit(1574278321.156:454): avc: denied { create } for pid=15977 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 711.349942] audit: type=1400 audit(1574278321.156:455): avc: denied { create } for pid=15993 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 711.384302] audit: type=1400 audit(1574278321.176:456): avc: denied { create } for pid=15997 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 711.404016] audit: type=1400 audit(1574278321.206:457): avc: denied { create } for pid=15991 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 711.404597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=129 sclass=netlink_route_socket [ 711.414926] audit: type=1400 audit(1574278321.226:458): avc: denied { create } for pid=16000 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 711.464483] audit: type=1400 audit(1574278321.136:451): avc: denied { create } for pid=15979 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:01 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') r1 = accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x40800) ioctl$void(r1, 0x5450) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 711.541399] audit: type=1400 audit(1574278321.356:459): avc: denied { create } for pid=16005 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 19:32:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 711.662885] audit: type=1400 audit(1574278321.476:460): avc: denied { create } for pid=16018 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 711.724187] audit: type=1400 audit(1574278321.536:461): avc: denied { create } for pid=16020 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/prev\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) r3 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x80, 0x80000) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pread64(r0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x125000, 0x0) 19:32:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 19:32:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_buf(r3, 0x1, 0x27, &(0x7f00000003c0)=""/128, &(0x7f0000000080)=0xffffffffffffffc0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) fcntl$getownex(r5, 0x10, &(0x7f0000000000)) fstat(r5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r6, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) fchown(0xffffffffffffffff, 0xee01, r6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001080)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 19:32:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0, 0xffffffffffffff04}, {0x0, 0x86d322d7fc94e490}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x10000000000001fc, 0x0, 0xd7}, 0x0) tkill(r1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) nanosleep(&(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100)) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) [ 712.147459] audit: type=1400 audit(1574278321.956:462): avc: denied { create } for pid=16026 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:04 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$9p(r3, &(0x7f0000000140)="2b0531bbed6ae995550f8a7c975ef9d3bd49f3baad96d7a8bb41464ccea5b83461cdc177f40d2ae7b5cdc72c19ff489fc9a948caee2e37c3c53c550cb95aa923e7db0a35da8df8852a7b203193b036ab0b176611ec72e7523a77b7ae938e8a600263797dcd8ac45e1e726bd56434a64687099c5f5a7e66b8c34099e1a308e297c73b575727765b49a32f3fbd6b4c200f4bdd1bacf35cda811fdb8588d8e984685402deee1521d9384310ea493b62821df79c3ef954bc9b", 0xb7) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000740)={'bridge_slave_1\x00', 0xe5b4}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:32:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, 0x0, 0x1, 0xfffff000}, 0x0) 19:32:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5ca000ede9085a35, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lseek(r1, 0x800002, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x1) fallocate(r1, 0x3, 0x0, 0x8020003) 19:32:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) listen(r1, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$unix(r4, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r7, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000340)={'team0\x00', r6}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'veth1\x00', r6}) dup(r2) r8 = dup(r2) setsockopt$inet_tcp_int(r8, 0x6, 0x47, &(0x7f0000000040)=0x2, 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r10 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r10, &(0x7f0000000000)=[{&(0x7f0000000240)=""/169, 0xa9}], 0x1, 0x200000000001f6) 19:32:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:32:04 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x31801) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:32:04 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cp\x02\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x5a) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x2f, @broadcast, 0x4e24, 0x1, 'wrr\x00', 0x24, 0x2ffbb2cd, 0x8}, {@multicast2, 0x4e23, 0x3, 0xffff, 0xfffffff8, 0x101}}, 0x44) clock_gettime(0x0, &(0x7f0000005c80)={0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003c40)=[{0x0}, {&(0x7f0000001a80)=""/115, 0x73}, {0x0}, {0x0}], 0x4, &(0x7f0000003cc0)=""/194, 0xc2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000057c0)=""/229, 0xe5}}, {{&(0x7f00000058c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000005a80)=[{&(0x7f0000005940)=""/215, 0xd7}, {&(0x7f0000005a40)=""/16, 0x10}], 0x2}, 0xa37}], 0x4, 0x2000, &(0x7f0000005cc0)={r5}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x40) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$inet6(r7, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000340)=0x1c) 19:32:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, 0x0, 0x1, 0xfffff000}, 0x0) 19:32:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141006, 0x7) fallocate(r5, 0x0, 0x0, 0x80006cf) 19:32:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, 0x0, 0x1, 0xfffff000}, 0x0) 19:32:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}, 0x1, 0xfffff000}, 0x0) 19:32:04 executing program 0: clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x40000000) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000001500)={0x30}, 0x30) 19:32:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') syz_open_dev$rtc(&(0x7f0000000540)='/dev/rtc#\x00', 0x5000000000, 0x200020) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) wait4(r2, &(0x7f0000000140), 0x4, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) vmsplice(r3, &(0x7f00000003c0)=[{&(0x7f0000000440)="85d87c3de9a7f711996f7fc0bb4ead7d8ef26f00b5228340608d4fd87f84abbbf67d5548ae09623442cb7025f49d6edc28f4345cfa843b3b7166af6e95b20bcce3b7a58ddd0868d82ce005fe21936466f177263f4784d035411888e1fe5c17fa5b9c9dd6e24460130e564b37cbcffcea8df1d67fd350368cd22729c1a7a9b758d825ef0a92dcf36cc29068136fb430c5648bf71724d69f066e6d624d4c1f175a019d7c621a2790538564f10429bcf6c9d3238a3c0970c5e1bf241d5e07aa7b3db44802fd951664577f7de1b58d43cbc61280898ed0572364d8", 0xd9}], 0x1, 0x4) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x1a1c02) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x40900, 0x0) linkat(r5, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x1000) r7 = dup(r4) ioctl$TIOCCBRK(r0, 0x5428) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ptrace$cont(0x7, r2, 0x0, 0x0) 19:32:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}, 0x1, 0xfffff000}, 0x0) 19:32:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="29da0602000000b5fe8e00", 0xb}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCCONS(r4, 0x541d) 19:32:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r4, 0x1a, &(0x7f0000000080)={'eql\x00', @ifru_map={0x6caa, 0xa1, 0x5, 0x75, 0x8, 0x1}}) 19:32:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$FOU_CMD_ADD(r3, 0x0, 0xefaf7f86f8188334) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) write$tun(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61b"], 0x1) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) [ 717.371544] audit_printk_skb: 18 callbacks suppressed [ 717.384077] audit: type=1400 audit(1574278327.186:469): avc: denied { create } for pid=16089 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 717.392716] audit: type=1400 audit(1574278327.206:470): avc: denied { create } for pid=16090 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 717.413905] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 19:32:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={0x0}, 0x1, 0xfffff000}, 0x0) 19:32:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000280)) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='\x00\xbb\xb5\xbb\xbd\xeaw\x00t\x05\x00e\xf4stap\x00X\xf0\xe9\x05\xf4[') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat(r5, &(0x7f0000000140)='./file0\x00', 0x4000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000000)=0x8a) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000440)="a8e2af34a0e2179fef6c75aa2f6394699b00a8ca2d8eadd8d0bff0f989eb401d2854b9644455f29da7a8125dd7b04a012a392bb043597dfe8755fd5068e079b00f78548bb019f9b2e176b207a977e531b15532c0f614ed595abdba6e29c42ddd5baa4be95ee6a26ced98923522958fd69ec8148309a2b3f2d5ac77e3854367054b57d158a181e6401bd5940836a8ada259c4672d3e7eb28b80755441ec69b110e55d01d187fdbd196608cbd730fda66211a1085449a2ac8ee125aa86a6e106d20101f89c10ce8c4c4c4c50e10a43d2c0f28091e70dd5de62") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ptrace$cont(0x7, r3, 0x0, 0x0) 19:32:07 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x44, r8, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000000000000000}]}, 0x44}, 0x1, 0x0, 0x0, 0x54b234610a7ba11c}, 0x0) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f00000001c0)='\f', 0xffffffffffffff44, 0x0, 0x0, 0x0, r5}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}]) dup3(r1, r2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 19:32:07 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES32=r5], 0x4}}, 0x4100) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 717.664008] audit: type=1400 audit(1574278327.476:471): avc: denied { create } for pid=16108 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x0, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x0, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 717.691509] audit: type=1400 audit(1574278327.506:472): avc: denied { create } for pid=16111 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 717.734063] audit: type=1400 audit(1574278327.546:473): avc: denied { create } for pid=16123 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 717.788749] audit: type=1400 audit(1574278327.606:474): avc: denied { create } for pid=16111 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 717.789756] audit: type=1400 audit(1574278327.606:475): avc: denied { create } for pid=16126 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 717.817393] audit: type=1400 audit(1574278327.636:476): avc: denied { create } for pid=16129 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 717.844407] audit: type=1400 audit(1574278327.656:477): avc: denied { create } for pid=16131 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x0, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 717.844898] nla_parse: 2 callbacks suppressed [ 717.844903] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 717.872787] audit: type=1400 audit(1574278327.686:478): avc: denied { create } for pid=16133 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 717.873397] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x0, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x40000000000, 0x4000000c}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000000)=0x13c) write$FUSE_LK(r3, &(0x7f0000000040)={0x28}, 0x28) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x22}, @rand_addr="f5f287855e13356cb5e82a7dc1d9cbb7", 0x0, 0x52b, 0x3, 0x500, 0x80000001, 0x0, r4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r5) sendfile(r0, r5, 0x0, 0x7fff) 19:32:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) lseek(r0, 0x3, 0x0) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=[{0x10, 0x29, 0x3e}], 0x10}}], 0x2, 0x0) [ 718.181906] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:32:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @identifier="06ce35a6ccab5781193cc278339325a1"}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0xffffffff, 0x3, 0x3, 0x8, 0x1, 0x7}, 0x20) 19:32:10 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = getpgrp(r0) ptrace$cont(0x21a7a747ab6fc7b1, r2, 0x1, 0x9) 19:32:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:10 executing program 3: eventfd2(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x80, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$key(0xf, 0x3, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) inotify_init1(0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="142e138877261957cdc01b34df38a25b766bcc5abb0c851c520eb979250b131b837e89ed0f2a3fcb7eb94b76afa6549efd09d4142216e80969e0f907390d10b843f6a1240b191051e99526b8af71"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = fcntl$getown(r2, 0x9) timer_create(0x0, &(0x7f0000000040)={0x0, 0x2e, 0x2, @tid=r3}, &(0x7f0000000280)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x4, 0x0, 0x0, r4}) tkill(r1, 0x37) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:32:10 executing program 2: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, '\xc1\"\xbf\r\xa6\x80\xbd\x18_Svnd\x00\x00\xec', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 19:32:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') socket(0x0, 0xb44139ede2052a7e, 0x0) socket(0x10, 0x3, 0x1) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket$key(0xf, 0x3, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) pipe(0x0) ppoll(0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) ioprio_get$pid(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRES16], 0xfffffffffffffe01}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ptrace$setopts(0x4206, r1, 0x1000, 0x42) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r3) 19:32:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x202002) keyctl$revoke(0x3, r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$read(0xb, r2, &(0x7f00000002c0)=""/4096, 0x1000) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd", 0x4f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x800000100000001, &(0x7f0000001340)="829e2c37faa9100b5f8fcd088348b0b30d5f883d4cd7c5297674e2a158cb571c1f91fb7eb8a6ca3a20e6eb11b9e7a3c6141baee88e654d8da703a3156e25f5ff107006f97beab32b357b6353e971349a9c2af870f260e2f007eeee80") pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44800) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000001300)) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', ',\x00'}, &(0x7f0000000100)=""/241, 0xf1) ptrace$cont(0x20, r0, 0x0, 0x0) 19:32:10 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='\x1d\x9c1qnsOgroup\xd9\xe6\xd8\x14\x81\x93\xffN\xc7\xb9\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00') mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000180)='\x8b\x17\xa4\x18\x9c\x18\xc1\x10\xf8', 0x3101004, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setns(r0, 0x0) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) r2 = getegid() ioctl$TUNSETGROUP(r1, 0x400454ce, r2) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xff, 0x19, 0x2, {0x0, {0x85, 0x1}, 0x100010003, 0x0, r2, 0xfffffffffffffffd, 0x10003, 0x9, 0x9, 0x800, 0x4, 0x0, 0x2, 0x4, 0x23, 0x4, 0x0, 0x4eb, 0x4}}, 0xa0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) [ 720.670216] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:10 executing program 2: open(0x0, 0x80, 0x4a) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000540)=""/264, 0x108) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) r6 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x2, 0xd95}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r8, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f") write$selinux_load(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r4, 0x0, 0xa5cc554) 19:32:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) lseek(r2, 0x5, 0x2) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r4) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f00000000c0)={'veth0_to_team\x00', 0x80000001}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r5, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@dev={0xfe, 0x80, [], 0x17}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 720.732953] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r6) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) fchownat(r4, &(0x7f0000000140)='./file0\x00', r6, r7, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r9, 0xc018620c, &(0x7f0000000280)={0x3}) r10 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:32:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x9, 0x3, 0x0) r5 = gettid() ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f00000000c0)='rose0\x00') ptrace(0x10, r5) wait4(r5, 0x0, 0x2, 0x0) waitid(0x0, r5, &(0x7f0000000000), 0x0, &(0x7f00000004c0)) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000140001f5ffffffffffffff00ff0100e7f0464f99a5468b8d465700000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000b91591ed4f5966deee970bb4e9478dfaf129a1cb695e9c94b3205b26f6337c9856ca1f44d55ec934e302feb53f11b30c1f056bbcc45084b00ed28a14837653e3c55d14b93687a03c1c0d7fec69cbf092c90fa70d9d8a727aa635078e11ba88230ac0616610bbd4d5a9ce39b5fc96d29b0512faf53ccc9a592841d782edaa", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x7, r3, 0x2, 0x0) [ 720.810001] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 720.843344] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 720.939368] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:13 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getcwd(&(0x7f0000001100)=""/111, 0x6f) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="043d0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:32:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) r1 = eventfd2(0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r2, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) fchown(0xffffffffffffffff, r0, r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r10, &(0x7f0000000180)={0x10000000}) ptrace$cont(0x7, r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 723.692446] audit_printk_skb: 27 callbacks suppressed [ 723.697770] audit: type=1400 audit(1574278333.506:488): avc: denied { create } for pid=16235 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:13 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x4100001) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) creat(0x0, 0x0) getpid() r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbf"], 0x1) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r3, r4, &(0x7f0000000140), 0x8fff) 19:32:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x24004000) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:13 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='\x19\xab\xf7\x98#,\x00\x00\x00', &(0x7f0000000180)=""/30, 0x1e) r0 = open(&(0x7f0000000140)='./file1\x00', 0x10000, 0x4) fchdir(r0) rmdir(&(0x7f0000000100)='./bus\x00') 19:32:13 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) epoll_create(0x7) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xfd79, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04130605"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:32:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x11, 0x20, 0x5, 0xb, 0x1, 0x0, 0x3, 0x33, 0xffffffffffffffff}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x120000, 0x1, 0x5, 0x7fffffff}}, 0x50) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r3 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x4) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0208c909060000002bbd7000fddbdf250000a097ffffffffffff02001300f300000029080000000000000000"], 0x30}}, 0x40000) r4 = socket$nl_route(0x10, 0x3, 0x0) dup3(r4, r0, 0x0) 19:32:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='gid_\x02\a{\r\x17\x19\xf1\\\xfa4hE\xfd\xb7\xabUap\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:32:13 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0x2000000000feff) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42154ca564011b}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x154, r4, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x16a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x68}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xeef}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b29362}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffce}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6d0dea0a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x758f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5e4af3b2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb984}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x22}, 0x64821) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'dh\xfd\xff\xff\xff\x00\x00\x05\x00', 0x0, 0x0, 0x100000}, 0x2c) r5 = gettid() r6 = inotify_init() r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_get$uid(0x3, r8) fsetxattr$security_capability(r6, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x401, 0x4}, {0x3, 0x8001}], r8}, 0x18, 0x1) tkill(r5, 0x38) 19:32:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x8, 0x80000, 0xfd) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x7) getsockopt$SO_COOKIE(r5, 0x1, 0x39, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r3, &(0x7f0000000540)={0xffffffffffffffc0, 0x0, 0x1}, 0x18) r6 = socket(0x10, 0x2f50909fb6c4ea66, 0x0) timer_create(0x1, &(0x7f0000000340)={0x0, 0x0, 0x0, @thr={&(0x7f0000000640)="601d1e17eb296e55f0ec6d9277c5c6654ed7a8ee981313fec5693e3690775664bf63427aca99c38daa1d9dc465d3d4898030a2fe009556a5dd1685a2121e22a84d398c76b6d986168275a78b26ba017393fbb24dcd8a1724c197a528ede6774d33c9a95271aa4c1d35f1436b877397508b1ed8ae099d9d2e59f233fda89e2c45d54607dd66b7858a8796ca6cb47ed35a214fe5658b8920433a1403a74c4b3520883786632d15fe06e841dec5283f8a1a26a0", &(0x7f0000000300)="5dd1fe141a30375709aa184e1f1d"}}, &(0x7f00000003c0)) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) connect$netlink(r6, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff, 0xc84020}, 0xffffffffffffff8b) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(0x0) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r6, &(0x7f0000000340), 0xfc, 0x800, 0x0, 0xffffff3b) recvmmsg(r6, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) sendfile(r3, r5, &(0x7f0000000140), 0x8fff) [ 723.827522] audit: type=1400 audit(1574278333.646:489): avc: denied { create } for pid=16248 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 723.881876] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 723.927422] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 723.930803] audit: type=1400 audit(1574278333.746:490): avc: denied { create } for pid=16248 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100009b870cc9d2d4ee3560ec090d0000000000000000000000000000000000000a0000000000000039866225d338a1f693add66ede147662b32db1dc0e819ae2c4e12299208f6db5d9d90d6b09a1bbf3d036291bfb4359a0999774d44da8fbbc9bc3ab9901c2a9eea6948fe3fdec83cbd4e530b91231815b21fe63db007447d2fcb8e7e787bde8d80f4dcf7f54bd558c841585c1ee88aee4fe28d461ef638714ef5249c85cb042693e6b20050d12aba90a7ca432583c9bc1410e48a8d36036ff69476948fc4eb1dc1ddd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_mreqn(r6, 0x0, 0x9dd7923b985c6643, &(0x7f00000000c0)={@rand_addr=0x6, @loopback}, 0xc) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40081008}, 0xffffffffffffffd9, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_xfrm(r8, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000140001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000fffffff200000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000f87b00"/112], 0x4}, 0x1, 0xfffff000}, 0x0) [ 723.957759] audit: type=1400 audit(1574278333.776:491): avc: denied { create } for pid=16273 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 723.998259] audit: type=1400 audit(1574278333.816:492): avc: denied { create } for pid=16272 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 724.065861] audit: type=1400 audit(1574278333.886:493): avc: denied { create } for pid=16285 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) mkdirat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c}]) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2007fff) r7 = accept4$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14, 0x1000) setsockopt$packet_int(r7, 0x107, 0x0, &(0x7f00000005c0)=0xffff, 0x4) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 724.146506] audit: type=1400 audit(1574278333.966:494): avc: denied { create } for pid=16285 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001007f00000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) r4 = gettid() ptrace(0x10, r4) wait4(r4, 0x0, 0x2, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000e40)=0x0) tgkill(r4, r5, 0x22) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) pipe2(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmmsg$sock(r8, &(0x7f0000004b80)=[{{&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000840)=[{&(0x7f00000000c0)="3b97c37cff2c12c1aa5cdad1437a479c069eeff246b90fd50dd42f7b4aaa1cbc67eb1170f16da33595bb19f830eeff33d084af2eee17", 0x36}, {&(0x7f00000001c0)="36d9a554b6634b464cf66a1cd40eb51a46ab3653a819ce1adfcf7382c939687427d7a8c9c43addb1a65e9101de0a7e6564ccc2d816341af2ee1806f970c00cfb1ae92bd7b84b4abf9ee284e9bd82835079dae5cd47f24c2867df9b054f37ee3ec2ab73ec451465c2ab8a7d335f98b782f7e40159356d4c9fe5b0105d199c92459eb27e3dfd949b978d920ef2a8c2678623bec2ceeeeeed67455929e863f5525580a3ef3e60", 0xa5}, {&(0x7f0000000280)="63da938944fa34430237a0d4a09a5bbdc6405373adf1521b92a702b360226fc19c0a852e993c0baafd4bf2d0e21f92ecb998cd878974f3e7e32b215730a23d31d9028a5bc07dd7c59476807ecc3209bb27a576f24b5d79d70c86c4c4e9269eb7501c4b19d0b20887dcaac9b373ad771ed500d99b0ec57546fc5574375044f61f2e5063ab1ff31b50", 0x88}, {&(0x7f0000000440)='T', 0x1}, {&(0x7f00000004c0)="2c251611935c83af80fb10d080447e93c9f390fab2e923df650db6af20d81a2591a7a6a4683ea2979685e9a8263c30e5a1dec54dbd0c2aacdd05", 0x3a}, {&(0x7f0000000500)="ee4e2ce4316e876e05e74e519d8da67d224824fcd8577f0f119e50", 0x1b}, {&(0x7f0000000540)="3ce5ab98289b86f4d68d7ab9be68209d0e2d593123d99258b100809a182a50c1a33a0233bd316a7d95124ef93df5d5c0cf2025776b9f07f16fb6907716f38e68717de55659747196555b53b97d6ac7b2839dc7fd3154a0a2241bf66706c13fcc62a05e3593fe60b44cdf9740e6f6b8e83c902193ea371c66fa8bb1ae30afba1538d586dce41db63d295c299948732c222223f7aae80ee1", 0x97}, {&(0x7f0000000600)="aed06fd120", 0x5}, {&(0x7f0000000640)="7eec4b940f21961dbaf401ef80ff5fab7117ac253e95077e3791196b9af341be7f784f1779227e112a17c9153fb20a65832461728712c27876f4bcdd42bc3c50400a4bc571514816f7749fd4b5ae256156cbffd242c2706679834db21e5f66bcb23c3b1314de51efcf1d9a6b37a76ef431f657c67d0bde930ffe0a3843056a561fa6598ab92d5d01376fd8dbd6c4ade84f68f568bbe8b1f4ab057c34d9d71a048e7117504f174e885322bcb5a50ca56f1180eee7077f88fe1dba40a0298980728cb46576adca8b871048bd87652e0ac31ceabef6d9f33e91dacb84e82d58bcdd2b7c51b1786fd9a77d03c9c356bc", 0xee}, {&(0x7f0000000740)="f69e80273b6bc399344446be1ff204438996a2a6aed88979a2b753fd4224c991bc1e2497997c569a92ba9566007e2bde7bd3d3cbb48753dbb16925f15eb82ae41d309f34c53b4fc4339ea5c008667e13fa42367261add13dec3ab833b6f38d94362a7a15d4fd670a12c423e9b70380a690f725e95456cdea290448c3eee0aa3b45062fa30e913a13af82a721e7c7470f5687ff6c21731c36a7949021eb2ba7870547385006ea692ce44dde3773e09c377b4d26d74356b6dcf95719c27f553d4cb26eefa8ce276027a370384ce1f151083a1b74dbde0d03b7dc23603e38b6daa3af8ef7ce5fca0c2129720e4808690df6d91c29746e068c8b", 0xf8}], 0xa}}, {{&(0x7f0000000900)=@llc={0x1a, 0x337, 0xf7, 0x7d, 0x7, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000980)="3aaeef516b0f167d97be7c179f0bf842bcb90274dd3745cbcacff08063f61f60e282ff24bb7fd8e47913978088727ea2909fbec9b2ef39c54038010c60243b2a333e07c83ae6dd5d2265e90da7cbc7e22c5d28fc09238772665ca1acbe5a86cda4727adfcb399babf1b75c0c0244234863759852b635baf1d28e5f03949e3c04ac5f238b5d8051211fbc51dcc5c15a2b4d4b6b71c90f112f99ea10f284d64c5e3b6cb2d2cab88a981de1ddccb9028c5cd43667364e90e948aad03a29ac7679283c077988c582cef9", 0xc8}, {&(0x7f0000000a80)="c10fa7dfbbd6234760009980ba711d02c1146665a98ed580fc3a47242b60027cfa0448d2f6f1b876eb42d8112563b192074c9a30c40007536ce76b6ff170798cdb499c64d1384b2fdd39728f9f7cb579bdb8c89578b4486e67eb8b01d052da17ad07c8242a23ff6dbe1b9472177553df1b69b5ca3a7fbb1c0f7a2a5e13", 0x7d}, {&(0x7f0000000b00)="cbd0b7e004c22b34a54962214920bb9a2d5365eabae770e6bf9eb0d260fbe0fe5900bb9caa96352f990462d317028b4916a16844a27341f06b2581ea", 0x3c}, {&(0x7f0000000b40)="3fc82886fdf42f907d532b91458c70e4eff08186cac1aa6046ada73c70bf00d7d64babb88d40ebd0a3dc4cdf8d87ff28f4a2efa2ba90dd7bc75f5b38e43f1594f93e72706559d3774d80b769905f33d1a60069308fa702e67acf5f6dbbf4d7a8c497523652915116dac8358a4e0f958ce7cad83cbbb2922834c3121a1c68db40abea210f1a86014dbac15b90399651971cfd13957d562340854b5115509ca333919c1df7014b5358f8fd5eb9eacc", 0xae}], 0x4, &(0x7f0000000c40)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffa}}], 0x48}}, {{&(0x7f0000000cc0)=@ax25={{0x3, @default, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d40)="39394ba8a774e9e4c3f7e47b9c30ec60614f1f1b7f2d965aea18dd464c2b9a0cd288200bd542320ba25a5f472a7b46bba0ec64b031333759b83a08ef67f25af196bb4969f71ed25d4fd12faed61ca28394a6318531b366b06e16e88b7e3f5b34f6e613eb1d0575cd7d951629b7cd75988dddae7511b9f602aa01088ab01c85ad6bc1c45cdcf36d5743de719c55dee79a496e9e958efe03e8a580bf236bf17258a0cc649890e9fa5f8353fb63c638166a58609a37568d7bd580432989f78dcf582ca5f35054796ba086e4d2cfc2b9a5f5a60383", 0xd3}, {&(0x7f0000000e40)}], 0x2}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000ec0)="cf596e08d38e46c246ae051b62f8b4672a3608b83ba6d7b24b70413aa3d70e82fd0a679bce88cdb866e28fb71243ff5c6e815a8b02cec45cf0e351cf4ef9b4ce77479a682a744a3e7e9b", 0x4a}, {&(0x7f0000000f40)="8bf4bca00ab67687535b8b905e4285cdb973b5e7b7118b57cd68735d67dca21b5b5110238c8745fca60450670492fbffa390a9b61afb835043dc1c67e2ffb4d0e9008d0a8972d65e2bb65f5ef5e1f3ff7f586e660d3dc114daa3a5a2364a2d3c4695fb940b752ff18c85063d391bff7f4e319d2cb5334602fbde805fa1e035", 0x7f}, {&(0x7f0000000fc0)="2294e515484387f5750bb059bbbb383a795a3155dcc8c5f40acedafb8ce9d489bdc933cfc15d349b533af43a00f4a0c6a66a7e3c47dd5615f1a5fc9c8abd93937ad7b62346448f", 0x47}, {&(0x7f0000001040)="7a7217367e6090a7d5202ac7562cd8ff06329ccadc6e5f191a077b314cdef0f8ec2ee0cc63e0a290ff1e7882031a18b5e9e1b08938c592427ad256b8fb02825858243c04830498bd0cab2b8939977760e396aaa2df3df04139ea3587d7e81c25db079102fc1559aef6c5c090a54e793a4cc889e07b40c095177c4ba36cc20ab3c2cd189217362b27165bfaf66900f89169983b5347a9d3b421ad2a25c40cd6dcfcee84362cae875586a231795b83a3d99a89ec2f2d244d3fb04ad978872c92e70f0ff61e0f8c867ec8dbfc5c2ea4fbebd92eeed1e5f008eef2bf328a3dd7ad00d085fd957484a542779f", 0xea}, {&(0x7f0000001140)="118ec19237187290f5a48e05c7aae672e413f58ea11d49e0ff84ed3056f0abdd1f2bd349fec612994498a6122d81c4feadba54d58676c654d4fb2e7146ac6e81a0585b987313b39c269a4786a622fb22933bec091c26346e8395ebb182a5e5ffbd49305d738735b8ea2ecec5c4e7d261ece3e8a11d3982b0613bfaa9d5b9bd558f4ffeb49219d5015883db0882c88e55023e5d8c1c17829449b7082f7fa6bfeeab41a508374da386d3d636dd8ce34e51f59157d4ef65f5c6fc", 0xb9}, {&(0x7f0000001200)="ad05f88e38693eb89e09e0883dd214ddcb9fd87daceaa86c968890bfd7db673a349a1c55a49475e6c4e0e01e9d960ff09f3a27128e02f1cccc2e6d2a5356152cb3d30d2ee27ae44bfec1432b7019b1b8a6911d0bc04ec7dc91b767a32e225ac24cc9a5c5f343b4d5c4262b9103936902799a77a1522bdc2c04b9fe4d129ecafbeef647b9097b9450616f4a50129e2ffd33a3e10ad5db4c969967b37942911884ce8378101439388894dabac7e95b4b0ff8c73426d8a7c4a275aa0595489204efef8c3efe3aeb", 0xc6}, {&(0x7f0000001300)="e816f1107b55012406059b45883c2d955e7db5a4e983fa8104cca86db7283e3ca55048278c32da8638a2c2700399ca443cd0a71e90e2e209161ce5c95574", 0x3e}], 0x7, &(0x7f00000013c0)}}, {{&(0x7f0000001440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x4, 0x3, 0x3, 0x0, {0xa, 0x4e24, 0x40, @mcast2, 0x4}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000014c0)="c357d9981904be76d3cf34edf2b3c59f54ea20eca1af9ae950c9c0e58cf06dd2a49bc451d257da53c4cce235b717815c45fed5c91b9c3e040b1bd69eee5500918a2e79331f67094c194df7e3cff55515ce8fb95df298966d83ae0bf8a91ed196e02eb4f55d240ac8d9a5debbb94bd68ba200a4a45452abf1", 0x78}, {&(0x7f0000001540)="43492eefa43270b48bebb88ec07090043cebed3fec9cae9388a6f4a120af4048faa34feb6f291c7c275fe459c144647014d3de133eb57f6b375f0ba1610d517af4bad6ed56a7c9db7709c9b2f692280143a66eb0e7a02eb88a6d31a911d65f1fa25e78bdf34ba22cb0476554735388790b4d88889d728b45c6b22105608e90a2ddcaed7fa23a4e", 0x87}, {&(0x7f0000001600)="b962f45ceffde572a889cd25c94f67d083427715dcafbc2ac4c7a36af4c29e988c57077fd95a7fbc6758a8063eb719f567ccc017a5ad00d24e2672fb8026e8571e8e0ad1398800f1456b2c455d3ca716994b554adb912353e8a70dbc60acc41e416073fe3b15ae26cb7893e3aad479e8a0d9e08cffd06fbe4db5d9053d7845f77f2ed8f67b67d556e8f9eb9228b86e94664dde22e0db544e8a", 0x99}, {&(0x7f00000016c0)="408f9d5d814037b917f3c13d3467703dac948d3c991ce2551e1f37fd2f292236", 0x20}, {&(0x7f0000001700)="0f07cf44d6b7560f3d4ddadc463307dab2f4b3cd347a3ff25321c4b20ca63454d0f56dd6a635dcd44648fcb7754f6ed51efe8d92aff8d8c232dabb6323ab2d0737b5bbd0a5ca6049fc5bd062ac516a1eb2ee2e5173ee34309cb073fec95ba731112dc788c1b6e2a59e168ea241c639e9957fc3c8fdf6dd2b002a5a3d2ede4597794dbe0fbf6e9cc44a97fb915d92254ef377", 0x92}, {&(0x7f00000017c0)="f1af9ffef9bd2f831ef656acd4101e247fc983", 0x13}], 0x6, &(0x7f0000001880)=[@mark={{0x14, 0x1, 0x24, 0x870c}}, @mark={{0x14, 0x1, 0x24, 0xe1dd}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x48}}, {{0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f0000001900)="8640aafbd8db0694e235843af3cc1a562b577983190c5bd7d69eb3662b1ac3ab4aa39febccd99e8236f3efc4e6c50f9cdf0fcb489ff2a2f1b24661f68833d9d883d4bbcc23da2008e4bbf991ad5efba03e2df10c4dfbbef39340b5245e39b72bdf930e60619f2fdb4871161d16ee30802432b825d4f177ceb977bfd2f7200daca0451870e38ee28d", 0x88}, {&(0x7f00000019c0)="c8221fbf1b20e9b1772b88c973e864e5c0797531da9f4d", 0x17}, {&(0x7f00000013c0)="9a4102f597140fdb220c8b372bc0e7880f6a60b71d75d6b5037bd48bad982a3fffdf717d51d3a7c556f05483f46f84818f34163ed9f8d99ce5fd6be43d53", 0x3e}, {&(0x7f0000001a40)="62ba3f9ee8e058411e5c0ad9456d77804feaf316", 0x14}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="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", 0x1000}, {&(0x7f0000003a80)="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", 0x1000}], 0x7, &(0x7f0000004b00)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}], 0x48}}], 0x6, 0x24000180) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000140001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}, 0x1, 0xfffff000}, 0x0) [ 724.273080] audit: type=1400 audit(1574278334.086:495): avc: denied { create } for pid=16295 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 724.301140] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendto$inet(r4, &(0x7f0000000140)="d213a670fc8a9ae1cbc7a36aa8f10a09de8e0503fcce533a8bc41f187022baf717b737ad5c41bd5d69dd9030846f6e8a50933daeef73e23f86f84acfe88d14960e", 0x41, 0x1008, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @empty}, &(0x7f00000002c0)=0xc) r6 = getuid() sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000004c0)=@newpolicy={0xc0, 0x13, 0x20, 0x70bd2a, 0x25dfdbfb, {{@in=@multicast2, @in6=@loopback, 0x4e23, 0x401, 0x4e21, 0x1, 0xa, 0xc0, 0xa0, 0x0, r5, r6}, {0x2, 0x7, 0x0, 0x8, 0x9, 0x8, 0x18d, 0x8}, {0x5, 0x5, 0x8001, 0xfff0000000000000}, 0x20000, 0x6e6bbd, 0x2, 0x2, 0x0, 0x2}, [@tfcpad={0x8}]}, 0xc0}, 0x1, 0xfffff000, 0x0, 0x40004}, 0x4) [ 724.317390] audit: type=1400 audit(1574278334.136:496): avc: denied { create } for pid=16295 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 724.343772] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:14 executing program 1: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)='morus640-sse2\x00', 0xe, 0x3bba7f99e9b53dbb) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e00000010000000000000000009a07916c6fe9fd685c7d2b465800000000157d8d8f611cbe5c90ae5cb58f1300004d63ae99c236c32a6724e7aecb8823c4b2c4fd88716eb833e5713f8c97ab1419f5", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'yam0\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000004c0)=@newsa={0xfffffffffffffde0, 0x10, 0x100, 0x70bd28, 0x25dfdbff, {{@in=@empty, @in6=@local, 0x4e20, 0xbd8, 0x4e24, 0xfff, 0x2, 0x80, 0xa0, 0x0, 0x0, r5}, {@in=@multicast2, 0x4d5, 0x6c}, @in6=@mcast2, {0xd146, 0x1f, 0xe05, 0x2, 0x1f, 0x1f, 0xc460, 0xfffffffffffffe00}, {0x10001, 0x9, 0x1000, 0x7}, {0x1, 0xffffff52, 0x8287}, 0x70bd26, 0x0, 0x2, 0xa, 0x20, 0x2}, [@replay_val={0x10, 0xa, {0x70bd29, 0x70bd2d, 0x1ff}}, @extra_flags={0x8, 0x18, 0x8}, @algo_comp={0x11c, 0x3, {{'deflate\x00'}, 0x690, "13a9c3860f5b51b0a4d8c42a0e284d4a01d44c553432a1e1a4128301476a2090d2c9bb85905bb644c4d6116dd5444bd76688ad2bd75232c7a377e8344b37374b5133664466c7aff1bed18477ad212fed21e642f005f534ab39477829e2ebcb268785991bbb3ae5ddf0629cf0d97ed2e62c4f9c225d5ca2d5a2f22af47386fce515328b75fdcb483d231819f50600097b1141dfe8f182cf052133bd1cc93b8eb4e2cfa92ee725f2e35dda6a637651dac2122207ef18e82a7c841683c3dd6d9ecdb8014bc18227f08b27835d1a17bba88a2f4c"}}]}, 0x224}, 0x1, 0xfffff000}, 0x0) [ 724.461937] audit: type=1400 audit(1574278334.276:497): avc: denied { create } for pid=16299 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=ANY=[@ANYRESHEX=r5, @ANYRESHEX=r3, @ANYBLOB="4fe2ce7444b92c170d1aec3b63c4a54ba7fca0c60cbe5626965ee28dae01da7475cb2d5e1a2a7d94c200a488cc79e27a13cc1d413a5f9264c6f126dcdde08a90a820f423ca29b15a9a1f89cdd45f3f899d5ae150eda85a753638b787034f3ff8025fd319", @ANYRESOCT], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x1a, 0x80000, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8911, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr=&(0x7f00000001c0)={0x20, 0x9, 0x4, 0x7f, 0x7ff, 0x200, 0x7ff}}}) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r14 = dup(r13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r18 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r18, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r18, 0x8933, &(0x7f0000000340)={'team0\x00', r17}) bind(r16, &(0x7f0000000000)=@ll={0x11, 0x17, r17, 0x1, 0xff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYRES16=r11, @ANYRES64, @ANYRESDEC, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES16=r12, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r14, @ANYRESDEC=r20, @ANYRES32], @ANYRES16=r23, @ANYRES32=r21]], 0x4}, 0x1, 0xfffff000, 0x0, 0x4000021}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r24, r25/1000+10000}}) 19:32:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000240)=0xae3, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r8 = dup(r7) dup(r7) r9 = socket(0x1, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f00000000c0)={r10, 0x7, 0x82}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r12 = dup(r11) connect$inet6(r8, &(0x7f0000000200)={0xa, 0x4e22, 0x100, @ipv4={[], [], @multicast2}, 0x1}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r12, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) ioctl$sock_ifreq(r9, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000280)=0xffffffff) sendmsg$TIPC_NL_MON_GET(r9, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r6, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001400cce30000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000dfff000000000000000000000000000000000000ee4b51f87c420000000000000000000000e4ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000e3000000000079caac82662cb0c6000000000000"], 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x101000, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000080)=@fragment={0x29, 0x0, 0x8, 0x1, 0x0, 0x1a, 0x65}, 0x8) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e23, 0x0, @rand_addr="d000000000000000000100"}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 19:32:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = open(0x0, 0x0, 0x8a) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x801, 0x0) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00') getsockopt$sock_timeval(r1, 0x1, 0x62, &(0x7f0000000340), &(0x7f0000000380)=0x8) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="1900000400000010006c080000000000"], 0x19) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xfffffffffffeffff}, 0x4) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xcc442, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10112, 0x0, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, 0x0, 0xfc64) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000002c0)="2059ae6e6dbba3a79ffe", 0xfffffffffffffe56, 0x0, 0x0, 0x0) 19:32:16 executing program 0: socket$key(0xf, 0x3, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\xf6\xff\a\xff\xff\x00\x16\xf4\x00\x00\x00\x00\x00\x00 \x00', 0x214e91}) getrandom(&(0x7f00000000c0)=""/239, 0xef, 0x5) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) 19:32:16 executing program 3: socketpair$unix(0x1, 0x8000000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x12ba7df3d3296037, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x6cf7faaa4a300022, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x18}, @loopback, r3}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r4, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 19:32:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RMKDIR(r3, &(0x7f00000001c0)={0x14, 0x49, 0x1, {0x0, 0x1, 0x5}}, 0x14) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = getpid() fcntl$setown(r4, 0x8, r5) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e100000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @raw_hdlc=&(0x7f0000000200)={0x2, 0x7}}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = dup(r9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup2(r12, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') sendmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0}, 0x0) preadv(r14, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_udp_int(r10, 0x11, 0x1cbd2d282642fc78, &(0x7f00000000c0), &(0x7f0000000140)=0x4) write$FUSE_OPEN(r10, &(0x7f0000000180)={0x20, 0xffffffffffffffda, 0x3, {0x0, 0x2}}, 0x20) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r7, 0x0, 0x0) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x8, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb9, 0x2}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000140)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000001c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec76e0ca893c358bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r2, 0x0, 0x0) [ 726.865947] IPv6: ADDRCONF(NETDEV_CHANGE): eql: link becomes ready 19:32:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getegid() r2 = dup2(r1, r1) write$9p(0xffffffffffffffff, &(0x7f0000000000)="1dbd7d5454b292df8c67478e57350a31cbb6d87c998628a9f4ed3bb43326b1a1ec4767ee29b241b0ab2aaff5278770c5e61be39388ab6d9516f1035ddb5c0a1d6687d54aa3b09769e8124710e339a5e670123af73dc9dd894e1a2e9a582a4516a8c5a18e15", 0x65) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death={0x400c630e, 0x0, 0x2}, @clear_death], 0x0, 0x8126000, 0x0}) 19:32:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f00000003c0)='gid_map\x15\xca~\xfb<(\xe05y\x1c\xf6\b\xe9[\x00\xfd\xb1B\x03\ri\x8a\xb8') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0xcd86}, 0xf) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x48904) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000280)={'raw\x00'}, &(0x7f00000001c0)=0x54) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ptrace$cont(0x7, r5, 0x0, 0x0) 19:32:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab132807af70c0840000000000000000000000000000c19231946e05f6a1be3040cf0000000000006a6d9968162bb19d7e1f2461e027fb3b352493fe49527ad5b18a2dbf7c55bf38691824a697acf5716477b3a6d70f420c21282352d44fa1581b4e67a968fee51ae0036730869a1e2b95e57ca713b69c9ddca2b43de8d51e9ee36a598d7cceab26da9d537db404c6825a7bcccee78ee09a8f7aaf133dcc4a6a717bf1afaced6e1c9925cae80a14fc90c5f39222c02597671c972e899e75914b8dbdff6dac63d5987c556c7d0d5d844ca09a9bcc4c70cf29d815f43964ac3fd2834eac463e00bfd713d867261f45a34f7c87b595891c46af885247813b2ca50416c903348b41270eb045aeb89085685f5305624891ce40676d7b292b106b448351f2176017c62863ece058465ded0bf94dfaa5bf95d716c09782d41c69645078c06fc94dddd87bd39a7d655c9657ae738f7f9b9bcc4d5550fc9bc0a8f376eafacd48304a1bde4f597f51beede26dd99e6d6ddeb572bfcebe385bb8dc1c0e3d1deeb20a5951ddd8b36dfac491bf4d674b3127977973818c9be3d0a67e15c634eaf538073d644e85a5b87870b16cf60a9d09585c1b2f0abe3e1dd2b665e08e5b80559459"], 0x4}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0xcc336c606fc022f5, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x58, r8, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x200}]}, 0x54}, 0x1, 0x0, 0x0, 0x40009045}, 0x4) r9 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept$inet(r9, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x820, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)=""/112, 0x70) sendmsg$nl_netfilter(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="08009000ac14140d0008006900", @ANYRES32=r0, @ANYBLOB="10d2af5446f5fdac0c0f86c581fb1128dcdce00884c9311991afdbba24cf501665fbcf7d0601f099b644a15788b149d48c97ef3c06d5f6409ec6afde02320d8fa60bb64aa01c4e802530d94a5aa299b40906ab1e", @ANYRES32=r4, @ANYBLOB="40010c0008003c00ffffffffc7aa288e95fe6a43ed3ddc2a115c784bdd04988c160d1de9c3defbd289a3ba74b36a582bcbc9156bc901ff5deea1c03297ccdabf8f4a569860249da9919687d135e98d9e1220aad294061d06467e0f334901b0ba977ca163162c840179ed8134675e997a544c8ece2b795061fd950bd3e62b4103b7f0b5ceefff20ffdc991b1b52867d707211cc1491187b89d44b676504d01641110afd6e7e6a681158fca94512e704000800fd6441cbef2e99c90e1829e71cd5156967156d383655492ad0c72189d7fa064d414c53fd550d36800834c34f9d6aac5cc473fcd734b7612b608bd1cbd2d333df122522c0acd4062c64739f15a61725e435e8bca074b5fc172017d0e7380d71862450604317dfbca9b3e9b12aae6d50cf27edc830623a180034003a6d643573756d656d3140285e6367726f7570008c1f94a849a4f4ffb8ea2c10002200b69481dbd01910ad729c940079598c9d6f015fd42b75f5eacd7da62511667294eaff6feaad33c11e39409052a913bbbf68ee497ed7e90324f0f859e645eb57720e5a590945e1293740761e7a2d564d06dd1c80693c96e761da4884dbca9605c290400103e15f0800020004003f000c00420008000600fbffffff38010f00bc002c00456c1d1073b84a331f0b77b8f6839f3cfbe8f1617cb961c171faff11fbab652004c9de1b41276ffe33a548a8bee8037b2099ae987885ae09569ec59684236e395de4d91150d8e7bc92292086f63567bca18b8ad79587801e111463782bd0b6bb41bf3931cbe9b2660b7e8b8ec317cbc75f92fcc5435a8cfb5ea31f07c342d0aa5cc8fcbd728b103e7c96f7bce31d4fbc4b603a253d19d9c5af6d58b221eab3df8775fa4a5c17db738747db3ead40c3b195c2ac4858d09d0008002e00030000000c003d00040000000000000064001800316496898d04215916a3c4c8a4210c353d7cd432da0959a121b7a8fccdc6e3086031eae6fab834952ec0a7c0ed06139da2313fcdafd4327dacee9f7d49dc3ed97f5b994348293db57a0e6ef7f20334d44a48cfcd618e5218195b27605f000000000000"], 0x47c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6(0x10, 0x8000000100000003, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$dupfd(r0, 0x0, r0) write$selinux_attr(r8, &(0x7f00000000c0)='system_u:object_r:cron_spool_t:s0\x00', 0x19f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r10 = dup(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x4001ff) getsockopt$SO_COOKIE(r10, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000340)=0x8) [ 726.994643] binder: 16356:16360 ioctl 40046207 0 returned -13 19:32:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x5002) sendfile(r0, r0, 0x0, 0x2000005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000000)) [ 727.050023] binder: 16356:16360 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 727.050593] IPv6: ADDRCONF(NETDEV_CHANGE): eql: link becomes ready [ 727.065466] binder: 16356:16360 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 727.072743] binder: 16356:16360 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 19:32:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ftruncate(r2, 0xe3ca) fcntl$setstatus(r1, 0x4, 0x6100) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x8000, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RXATTRCREATE(r4, &(0x7f0000000040)={0xfffffffffffffeee, 0x21, 0x2}, 0x4e6) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:32:17 executing program 0: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/647], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x5) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x3, 0xc) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000000c0)=0x1) [ 727.144519] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 727.206952] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr, 0x3}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/739], 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe42, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0xb1f25967d39deccc, 0xfc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x126) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r4, 0x7fff) 19:32:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco, 0x12) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x6, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x80ffe) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed6) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r9, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r11, 0x0, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="000000000000000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002000000ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100"/528], 0x10124) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) r12 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r9, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r9, &(0x7f0000001080)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12ed38c8b1426787f8f191b2f108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc095ef8ece8377b84cc3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cff07ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1df2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0b060000001053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b402174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d850d8e389074f459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c32c177b771221d536b9652a5a3538c334461430149b02412c29131dac1badba1ed40bf544b7982e02003c8c0178f38e2edfcccbefa3ee99440443a21b19a78313d66b7cb3001214ab6307b7609045e35e72d6fcbfeb9080df33ec0c308724b5fc586bb8996320f65cdb9304e2681a63ba391013ac7cdc524fd25482c14b4e88cb2a13ed6543aaaba0c508a8536e50bfb4703f597add132bff712fef0d2d1b831d5801513e141262"], 0x3be) setsockopt$sock_int(r9, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r9, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYRESDEC=r10, @ANYRES64, @ANYRESHEX=r13], 0xffffffffffffffcc) 19:32:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) r0 = gettid() ptrace(0x10, r0) wait4(r0, 0x0, 0x2, 0x0) r1 = gettid() ptrace(0x10, r1) wait4(r1, 0x0, 0x2, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x7, r3, 0x0, 0x0) 19:32:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)={0x21c, r6, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf08}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_MEDIA={0xe8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbd08}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x575}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa36}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffe00}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4090) r7 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:17 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0xc0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x400001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x10100, 0x0) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x8, 0x10001, 0x0, 0x0, 0x68c0, 0x7fff, 0x6, 0xb21}, &(0x7f0000000540)={0x1, 0x1f, 0x7, 0xfffffffffffffff7, 0x80, 0x1, 0xfff, 0x100}, &(0x7f0000000580)={0x3, 0x0, 0x7, 0xb2c, 0x10001, 0x3b4c, 0x8, 0x4}, &(0x7f0000000800)={r2, r3+30000000}, &(0x7f0000000880)={&(0x7f0000000840)={0x2}, 0x8}) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/103, 0x67}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000440)=""/57, 0x39}], 0x4) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x0, 0x6b9a7fe9cb4cec08, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4f}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x60008005) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="0505c8f2e6f30f34010acd980b8217a583444bed2d708958b2b50100f1000000"], 0xc}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 19:32:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x2, 0x4e24, @loopback}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="4c8d49185813347e9242894af4372eef590ef40cc4f3730aaba3398b23b6ae6d10167a1ed4062ba7678f0f391a522ab1c093d0b19e4838c9ee2ffe09122a5b3703f99ad48021df3b0ae62377d1bfab2d2ba7e28a1cd98397fe6ab03f92f7b9f3d2f81f80b14bbd65012e0edabeac0232c98b889ea0deaec19c5f40c53e28262011e4560042d5c8871d214b65344951824e8cbc984c6f5e93c31e74d59b89d8af7779582b9a962e5b8a3ba3e444", 0xad}, {&(0x7f0000000140)="d10e8f305058af06c179a57d69c545c03f5060ec36655845675dfcae9f50aea6aaa3e897d8f8276a0e65842873a6fc3d7d4aafe4ae46127b6a6c5112612d42653fa3ee0cc5ad696347c2d81d1ae16a7f1f0008d3354b3baf3312cdf9f60887712a9ea51cd9cca148959ad4cebb12ba3f24856428a1f2eb909f70d32a56ce411b66302699f1e7cd00f8272d4764d3e9f0bd99319548d699ed2bb5a6005742fb798a8d", 0xa2}, {&(0x7f0000000280)="0e14c40e008dcb210a9dd6e5b713c915764aa368c2d2a7941db75dcd7b42d6282430e9cb7ca5a4a0cb971789fd77b028b7b39c9b1c7ffbc66c1ee98d83b5", 0x3e}, {&(0x7f00000002c0)="0d47eebb5985dfde0d3d11d68ae4907ef815b0d7d9819af57b4f8ee2d858be5cc935fd96ad9826d7290d7362ae15a4b1fc118c16f347cb9d4a9315256683688f0823bc730d71f643d5d1b02c098cb86199101775f96a79574e", 0x59}, {&(0x7f0000000340)="a750d664f343ed9353570923bb80f1458ce068b5e820855862063cc1d1129e71cc280f98fe31ff1772f4bac7d668ad56bd0ffb1366eb9fb559d5890dea0e98a09d6d7e5cf96512b83d223b", 0x4b}, {&(0x7f00000003c0)="b0efea42f7dafd2475b77be4f385ab8382be3b3ad3b88260fab0b1f991f6f04806d4a6a81c728ca606984a82034ffaf6e5d9c4d8bd8980f646a14df65e428bc874489a17dd53cc9878dab5bff7cb7c58ab59ae15f86081a1cc9a25912622a421e327583504d695182e12322a458b0b39e5f360a7be1415f67f60176c7954e94e47ad628aa37cc1cb640b706b452909f298fb014ff453729970ccdc326ff1be5c786c25a9593116254408d841bb47c6245e6cc555fb16f45d2e8b4a95f35206c6912c7641e705bf7e7e907798ee93c58c8f8176dd3817bba99a2ad6cccc82811063ff5e038d68de658ffcc61244686e", 0xef}], 0x6}, 0x20000000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f00000005c0)={@local, @dev}, &(0x7f0000000600)=0x8) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) creat(&(0x7f0000000580)='./file0\x00', 0x4) 19:32:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000e5e6b68747fc249e1914dd4f563f131f3bfbb5fe9d9dd7f2decece143c1122116fbbacea86814188c0a6583c67169670bab1d95cd1658625119da23d48ea8296f92f56e5b66867c8b5b801c63046522fac2ce02293c7248a087238a2ec9414a3c639e9d9532a2f68a944aa525f93905ee795f39e45ddfc57a8f5f1161574a184cc7f84c1493bd97a840a4abeefb258348032c0d431e3632eb7ae2e611d4798f9341a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSIG(r6, 0x40045436, 0x38) [ 727.709294] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) [ 727.802178] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:17 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x400000000000004, 0xbb3d97f7e933f36, r1, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) 19:32:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x6, 0x9, 0x7f, 0x3, 0x3ff, r3}) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r5) sendmmsg(r1, &(0x7f0000000440), 0x4000150, 0x10) [ 727.883598] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c08910485bd23602f5de00000000000000000000000000be69e2be0ff66de24074e8eab614f600000000000000000000000000000000000000006a6d9968162bb19d7e1f241ee17cae82ac689067adb7e8b328b902c627c682"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 728.016316] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:32:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r6, 0x400, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) 19:32:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000140)) prctl$PR_SET_ENDIAN(0x14, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r6) fcntl$setown(r6, 0x8, r1) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) r7 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000000180)="66038f6316d951c564257b6c5609ae04254dce2dd95d6569ca5465fe87eb3548013707cbf494610a71458ca00c1e143af07c2b98013b4ff1ff0cb36123b260aa61543e1148977fc1dea0645b2cb94c6829094e2b6c02118b6e2311a3f4b5aef26d40893485d0a336d15a398786b2bdc863baf895ca3db867b40ef3cc5196755b84f6b96d55334f75e54b9c2ffed51b98cdb338d1881fecee52d8b66823b41fb858a351a4b76c0e0a4d003df259", 0xad, r7}, 0x68) 19:32:18 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x3100, 0x401, 0xfffffffe, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) socket$unix(0x1, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$unix(0xffffffffffffffff, 0x0, 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x7d) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x3fffffffffffff) clock_nanosleep(0x0, 0x0, 0x0, 0x0) ftruncate(r9, 0x7fff) sendfile(r1, r9, 0x0, 0x8040fffffffd) 19:32:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c894368b9fce6f1cd80fbc44380c370e15db12a03916f01d8097996ea3f4e42c0409a90786ec7bf"], 0x28}}, 0x4000) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r1, 0x0, 0x0) 19:32:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000f30900000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = socket(0x100000000011, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r2) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14c, 0x0, 0xf5960d0d02d84b5e, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xe}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x86}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r3, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0xc) r4 = dup2(r0, r0) sendto$inet(r4, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x3) 19:32:20 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0xffffe000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:32:20 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) r2 = inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r2, &(0x7f00000005c0)="7405ea504bb268d28b2eac60edf9062dcea00f945c00791960e4566533a1d148a8a16fea096bca2934437c9e1734655c7eaf4494dc3b8b7c7655b93121388c4269e7f1695ea57f484fd0fb5b34b05094dcc793c993fa6c5874a3", 0xfffffffffffffe90) read(r3, &(0x7f0000000200)=""/250, 0x10000012d) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340), 0xffffff94, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r8, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r9, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r11) ptrace$getregs(0x2, r11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x8000, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r12, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r13, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r14, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xffffffffffffff38) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f0000000340)={r15, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r8, 0x0, 0xa5cc554) 19:32:20 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(&(0x7f0000000080)='\x00', 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) execveat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) [ 730.686056] kasan: CONFIG_KASAN_INLINE enabled [ 730.690541] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 730.703545] Modules linked in: [ 730.706883] CPU: 1 PID: 16487 Comm: syz-executor.0 Not tainted 4.4.174+ #4 [ 730.713898] task: ffff8801d40817c0 task.stack: ffff8801b5260000 [ 730.719972] RIP: 0010:[] [ 730.720364] audit_printk_skb: 99 callbacks suppressed [ 730.720373] audit: type=1400 audit(1574278340.516:531): avc: denied { create } for pid=16491 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 730.720871] nla_parse: 4 callbacks suppressed [ 730.720875] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 730.727271] audit: type=1400 audit(1574278340.516:532): avc: denied { create } for pid=16491 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 730.783393] audit: type=1400 audit(1574278340.516:533): avc: denied { create } for pid=16500 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 730.787798] audit: type=1400 audit(1574278340.516:534): avc: denied { create } for pid=16500 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 730.788257] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 730.811673] audit: type=1400 audit(1574278340.516:535): avc: denied { create } for pid=16500 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:32:20 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(&(0x7f0000000080)='\x00', 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) execveat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) 19:32:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x100, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004800}, 0x4004080) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:20 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(&(0x7f0000000080)='\x00', 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) execveat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) 19:32:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b800000000ff010000100000000000000000000001e000000100006a74aa1d34ef5cd59900b53ae8d54f69138e11e6b4bc2f000000c5352939d66cc3cb5bfddc65cde2d547b5b9d7a66283554d45eb2c2caa2379de004eb2bee4dd47cfb8c8468bc314718d9d06799a071fc84972fe86e5a571f329f8c87b66ceba5fbc2550f585236f788e6baa12be1ac978649b376871f7d9f587375b16793cf491f8839e04c12f51ed0e13a2f0938687d5fb16844a16807f12672a0f781699a449438c44a27fca21a776bf4329e30ee501d187189b5905bf110e32fedbf79088b361dfa1a550e741897097d467b991761250b2d8ea56938c69a40c8e9ad79816c7d017d44875da917dbd10", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x4e23, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 19:32:20 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(&(0x7f0000000080)='\x00', 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) execveat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x100) 19:32:20 executing program 1: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000140)=""/221) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() fcntl$setown(r0, 0x8, r1) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a6d9968162bb19d7e1f24"], 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004110}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r3, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) [ 730.814350] audit: type=1400 audit(1574278340.516:536): avc: denied { create } for pid=16500 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 730.860382] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket [ 730.862688] audit: type=1400 audit(1574278340.516:537): avc: denied { create } for pid=16508 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 730.864159] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 730.870405] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket [ 730.873045] audit: type=1400 audit(1574278340.516:538): avc: denied { create } for pid=16508 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 730.873177] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 730.917943] audit: type=1400 audit(1574278340.516:539): avc: denied { create } for pid=16515 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 730.918824] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 730.926803] audit: type=1400 audit(1574278340.516:540): avc: denied { create } for pid=16515 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 731.040054] [] udp_queue_rcv_skb+0x18d/0x14e0 [ 731.046505] RSP: 0018:ffff8801b5267838 EFLAGS: 00010206 [ 731.051942] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc90000d43000 [ 731.059207] RDX: 000000000000000c RSI: ffffffff824813a4 RDI: 0000000000000060 [ 731.066465] RBP: ffff8801b5267878 R08: 0000000000000000 R09: 0000000000000001 [ 731.073721] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8800b5475c00 [ 731.080978] R13: ffff8801b5a74dc0 R14: 0000000000000000 R15: ffff8801b5a74e18 [ 731.088240] FS: 00007f0f2182b700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 731.096714] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 731.102593] CR2: 00000000004eab00 CR3: 00000000b6783000 CR4: 00000000001606b0 [ 731.109866] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 731.117128] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 731.130294] Stack: [ 731.132431] ffff8800b5475c00 ffff880000000001 ffff8800b5475c88 ffff8800b5475c00 [ 731.140590] ffff8801b5a74dc0 dffffc0000000000 ffff8800b5475c88 0000000000000000 [ 731.148656] ffff8801b52678e8 ffffffff821e5e40 ffff8800b5476030 ffff8800b5475d88 [ 731.156768] Call Trace: [ 731.159363] [] release_sock+0x170/0x500 [ 731.165426] [] udp_sendmsg+0x1176/0x1c60 [ 731.171141] [] ? __lock_acquire+0xa4f/0x4f50 [ 731.177188] [] ? udp_lib_close+0x20/0x20 [ 731.182886] [] ? udp_lib_unhash+0x630/0x630 [ 731.188865] [] ? trace_hardirqs_on+0x10/0x10 [ 731.194915] [] ? sock_has_perm+0x2a8/0x400 [ 731.200793] [] ? sock_has_perm+0xa6/0x400 [ 731.206600] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 731.214148] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 731.222142] [] ? check_preemption_disabled+0x3c/0x200 [ 731.229105] [] ? check_preemption_disabled+0x3c/0x200 [ 731.235937] [] ? inet_sendmsg+0x143/0x4d0 [ 731.241724] [] inet_sendmsg+0x202/0x4d0 [ 731.247361] [] ? inet_sendmsg+0x76/0x4d0 [ 731.253058] [] ? inet_recvmsg+0x4d0/0x4d0 [ 731.258840] [] sock_sendmsg+0xbe/0x110 [ 731.264363] [] ___sys_sendmsg+0x769/0x890 [ 731.270157] [] ? copy_msghdr_from_user+0x550/0x550 [ 731.276868] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 731.283628] [] ? check_preemption_disabled+0x3c/0x200 [ 731.290460] [] ? check_preemption_disabled+0x3c/0x200 [ 731.297290] [] ? __fget+0x13b/0x370 [ 731.302552] [] ? __fget+0x162/0x370 [ 731.307825] [] ? __fget+0x47/0x370 [ 731.313010] [] ? __fget_light+0xa3/0x1f0 [ 731.318703] [] ? __fdget+0x1b/0x20 [ 731.323901] [] __sys_sendmsg+0xc5/0x160 [ 731.329529] [] ? SyS_shutdown+0x1a0/0x1a0 [ 731.335336] [] ? SyS_clock_gettime+0x118/0x1e0 [ 731.341575] [] ? SyS_clock_settime+0x220/0x220 [ 731.347797] [] SyS_sendmsg+0x2d/0x50 [ 731.353166] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 731.359758] Code: 8b 75 58 41 f6 c6 01 0f 85 f9 07 00 00 e8 4c 82 e8 fe 49 83 e6 fe 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 60 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 01 0f 8e 6a 0e 00 00 41 f6 46 60 04 [ 731.387691] RIP [] udp_queue_rcv_skb+0x18d/0x14e0 [ 731.394309] RSP [ 731.398032] ---[ end trace 13ab1cca9a4f9d88 ]--- [ 731.402790] Kernel panic - not syncing: Fatal exception in interrupt [ 731.410190] Kernel Offset: disabled [ 731.413824] Rebooting in 86400 seconds..