[ 10.309404] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.117917] random: sshd: uninitialized urandom read (32 bytes read) [ 21.466329] audit: type=1400 audit(1569569504.838:6): avc: denied { map } for pid=1768 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 21.514132] random: sshd: uninitialized urandom read (32 bytes read) [ 22.138861] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.209' (ECDSA) to the list of known hosts. [ 27.687889] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/27 07:31:51 fuzzer started [ 27.782344] audit: type=1400 audit(1569569511.158:7): avc: denied { map } for pid=1777 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 28.432440] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/27 07:31:53 dialing manager at 10.128.0.26:46475 2019/09/27 07:31:53 syscalls: 1353 2019/09/27 07:31:53 code coverage: enabled 2019/09/27 07:31:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/27 07:31:53 extra coverage: extra coverage is not supported by the kernel 2019/09/27 07:31:53 setuid sandbox: enabled 2019/09/27 07:31:53 namespace sandbox: enabled 2019/09/27 07:31:53 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 07:31:53 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/09/27 07:31:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 07:31:53 net packet injection: enabled 2019/09/27 07:31:53 net device setup: enabled [ 30.922216] random: crng init done 07:32:47 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) io_setup(0x4, &(0x7f0000000040)=0x0) io_destroy(r2) io_setup(0x2, &(0x7f0000000080)=0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x9, 0x0, 0x5, 0x0, 0x7, 0xe02c9, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x364, 0x0, @perf_config_ext={0x2, 0x8}, 0x1, 0x9, 0x4, 0x2, 0x2b, 0x1, 0x3ff}, 0x0, 0x7, r1, 0x8) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) io_cancel(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x529ccb75fa7f72e3, 0x6, r4, &(0x7f0000000140)="f489a8be75459dd1d54b4541e894cc78cb6051a2a9c6b2d74652f82c87025ff5832afc5471f6765e9822c754d0c04803e8919fac5e96b856e05351ef7974a7742ddfcede03d65159a5a485f18c31e65b994013ec93f6dbb03cb24159b16c764d77ffcfd44d22a5a08b322e5626dda5abd82a01b37652a7db3e1d29", 0x7b, 0x9258efc, 0x0, 0x0, r5}, &(0x7f0000000240)) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40, 0x0) write$UHID_INPUT2(r6, &(0x7f00000002c0)={0xc, 0x77, "d26e50ad3614ce691e848e27a1ea460ffa0f46caf1a8391d50319e9efaa196f13be6f758ec91adcb4c2cd94ea04d48cc00452cd0cc5247b8558187aa17504ff2601c1253004fab643a38dc6b15ddfb89658c30cd134037bfbba488842359692f833429659539b8ef712f57e4de657e4b6aebf9dfd2772e"}, 0x7d) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0x120, 0x6, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000480)={0x0, 0x2, 0x401, 0x8}) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000004c0)) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ashmem\x00', 0x100, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r8, 0x0) r9 = dup2(r8, 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x408000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x30, 0x0, 0x900, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000700)="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") sync_file_range(0xffffffffffffffff, 0x200, 0x4, 0x2) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10, r10, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) getsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000000840), 0x10) r12 = creat(&(0x7f0000000880)='\x00', 0x2) r13 = syz_genetlink_get_family_id$nbd(&(0x7f0000000900)='nbd\x00') sendmsg$NBD_CMD_STATUS(r12, &(0x7f00000009c0)={&(0x7f00000008c0), 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x2c, r13, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1b}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={0xffffffffffffffff, 0xc0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x9, 0x2}, 0x0, 0x0, &(0x7f0000000a80)={0x3, 0xf, 0x400, 0x7}, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=0xfffffffffffffffd}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000c40)=r14, 0x4) 07:32:47 executing program 1: clock_nanosleep(0x3, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futex(&(0x7f0000000180), 0x83, 0x1, &(0x7f0000000200)={r1, r2+30000000}, &(0x7f0000000240)=0x1, 0x1) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)) recvmmsg(r0, &(0x7f0000006000)=[{{&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000380)=""/1, 0x1}, {&(0x7f00000003c0)=""/160, 0xa0}, {&(0x7f0000000480)=""/9, 0x9}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/80, 0x50}, {&(0x7f0000001540)=""/85, 0x55}, {&(0x7f00000015c0)=""/224, 0xe0}, {&(0x7f00000016c0)=""/42, 0x2a}, {&(0x7f0000001700)=""/247, 0xf7}], 0x9, &(0x7f00000018c0)=""/46, 0x2e}, 0x8}, {{&(0x7f0000001900)=@pppol2tp, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001980)=""/1, 0x1}], 0x1, &(0x7f0000001a00)=""/16, 0x10}, 0x1}, {{&(0x7f0000001a40)=@ax25={{0x3, @bcast}, [@netrom, @bcast, @netrom, @rose, @null, @bcast, @rose, @bcast]}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/93, 0x5d}, {&(0x7f0000003b40)=""/162, 0xa2}, {&(0x7f0000003c00)=""/7, 0x7}, {&(0x7f0000003c40)=""/62, 0x3e}, {&(0x7f0000003c80)=""/249, 0xf9}, {&(0x7f0000003d80)=""/206, 0xce}, {&(0x7f0000003e80)=""/54, 0x36}, {&(0x7f0000003ec0)=""/208, 0xd0}], 0xa, &(0x7f0000004080)=""/112, 0x70}, 0x8}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000004100)=""/218, 0xda}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/6, 0x6}, {&(0x7f0000005240)=""/230, 0xe6}], 0x4, &(0x7f0000005380)=""/39, 0x27}, 0x105}, {{&(0x7f00000053c0)=@un=@abs, 0x80, &(0x7f0000005640)=[{&(0x7f0000005440)}, {&(0x7f0000005480)=""/105, 0x69}, {&(0x7f0000005500)=""/185, 0xb9}, {&(0x7f00000055c0)=""/87, 0x57}], 0x4}, 0x101}, {{&(0x7f0000005680)=@l2, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005700)=""/183, 0xb7}, {&(0x7f00000057c0)=""/94, 0x5e}, {0xfffffffffffffffd}, {&(0x7f0000005840)=""/31, 0x1f}, {&(0x7f0000005880)=""/56, 0x38}], 0x5, &(0x7f0000005940)=""/195, 0xc3}, 0x20}, {{&(0x7f0000005a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005ac0)=""/138, 0x8a}], 0x1, &(0x7f0000005bc0)=""/210, 0xd2}, 0xfffff000}, {{&(0x7f0000005cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005d80)=""/224, 0xe0}, 0x9}, {{&(0x7f0000005e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000005f40)=[{&(0x7f0000005f00)=""/52, 0x34}], 0x1, &(0x7f0000005f80)=""/80, 0x50}, 0x200}], 0x9, 0x80000000, 0x0) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000006300)='/selinux/create\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000006340)="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") r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000006440)='/proc/self/attr/current\x00', 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000006480)='irlan0\x00') socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f00000064c0)=0x3ff, 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000006500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000009680)) r8 = getpgrp(0xffffffffffffffff) fcntl$setown(r5, 0x8, r8) r9 = accept4$unix(0xffffffffffffffff, &(0x7f00000096c0)=@abs, &(0x7f0000009740)=0x6e, 0x800) ioctl$sock_SIOCADDDLCI(r9, 0x8980, &(0x7f0000009780)={'bridge_slave_1\x00', 0x7}) r10 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000097c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r10, 0x40286608, &(0x7f0000009800)={0x8, 0x0, 0x9, 0x7, 0x100, 0x2}) readlink(&(0x7f0000009840)='./file0\x00', &(0x7f0000009880)=""/23, 0x17) r11 = accept4$packet(0xffffffffffffffff, &(0x7f0000009980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000099c0)=0x14, 0x80000) getsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000009a00), 0x10) prctl$PR_SET_TSC(0x1a, 0x7) openat$tun(0xffffffffffffff9c, &(0x7f0000009a40)='/dev/net/tun\x00', 0x102682, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000009a80)={0x0, 0x0}) getpgrp(r12) 07:32:47 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') prctl$PR_GET_SECCOMP(0x15) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x900, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) r3 = add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, r3, &(0x7f00000001c0)=""/10, 0xa) unlink(&(0x7f0000000200)='./file0\x00') rmdir(&(0x7f0000000240)='./file0\x00') syncfs(r2) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f00000002c0)={0x80, 0x1000, 0x4}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000440)=r5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x64, &(0x7f0000000480)=0x20c, 0x4) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000004c0)="f9b3d29cc17193f0979aa364f16278356fd3b53963c3111fa6edb14c4a3cf3e17f55c475af1c8d104fafc844166ddb17e818dedbd6e25bf4d4ed550883fff9a994f7bfa89317ea34cec5710143995b30737fefdcd635b7c3d976ca0d856b23ece20248a9cee1994feb1aee6cdf1ee4be7dcee042ebc556093f2a91eb4e33b4b94585793d5d29c860a6e59ff3dbf9d596a34cc95b4c14b6c27cdee003bee8f93632533aa34a907232402c5e89ffea2e5dbc4cd90719d4ce44ca82cc5c283e8c873fad22d63167abb157c1f3aa2cfc0f4137313ca8233dd4dd1cde01f023177eeb2b094dda709f5758719e") r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x6, 0xc, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5c}, [@generic={0xfb, 0x3, 0xa, 0x9, 0x1000}, @map_val={0x18, 0x2, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x44ad}, @call={0x85, 0x0, 0x0, 0x4d}, @call={0x85, 0x0, 0x0, 0x4d}, @call={0x85, 0x0, 0x0, 0x14}, @ldst={0x3, 0x0, 0x2, 0x7, 0x0, 0x50}, @exit, @exit]}, &(0x7f0000000640)='GPL\x00', 0x969, 0x0, 0x0, 0x41000, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x4, 0xc37, 0xffffffff}, 0x10}, 0x70) pipe(&(0x7f0000000780)={0xffffffffffffffff}) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)={0xffffffffffffffff}, 0xc) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000800)={0x9, 0x1c0000000, 0x3, 0x0, 0x0, [{r7, 0x0, 0x5ce5334f}, {r1, 0x0, 0x1}, {r8, 0x0, 0x6}]}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x204000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000900)={0x144, r9, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xaf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb7dd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x175}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6d0c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3846}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x70}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x144}}, 0x4000000) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000b00)=0x4090) r10 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r10, 0x1, 0x1c, &(0x7f0000000b40)=""/39, &(0x7f0000000b80)=0x27) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000d40)=0xe8) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000000d80)={r12, 0x1, 0x6}, 0x10) 07:32:47 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)='wlan0vboxnet0-:security)md5sumtrusted)\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0xc) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fchmod(r1, 0x13d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000100)='wlan0vboxnet0-:security)md5sumtrusted)\x00'}, 0x30) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x7, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x3, 0x5, 0x7e7d8d8, 0x20}, &(0x7f00000002c0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x3}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r2, r4, 0x0, 0x27, &(0x7f00000001c0)='wlan0vboxnet0-:security)md5sumtrusted)\x00', r5}, 0x30) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='schedstat\x00') ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000004c0)={0x0, r6, 0x1f, 0xfff, 0x3ff, 0x2}) read$char_usb(r4, &(0x7f0000000500)=""/105, 0x69) write$P9_RXATTRCREATE(r4, &(0x7f0000000580)={0x7, 0x21, 0x2}, 0x7) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000600)=0x0) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000640)=r8) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f0000000680)=0x6, 0x4) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/net/pfkey\x00', 0xf210f488a805925, 0x0) ioctl$LOOP_CHANGE_FD(r9, 0x4c06, 0xffffffffffffffff) ioctl$TIOCSCTTY(r7, 0x540e, 0xab) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$KDSIGACCEPT(r10, 0x4b4e, 0x39) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/enforce\x00', 0x270681, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r11, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0xb4, r12, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f9e}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x69a5235abc9257ed}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8151}, 0x490) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = accept4(r13, &(0x7f0000000900)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000980)=0x80, 0x800) r15 = accept$inet(r14, 0x0, &(0x7f00000009c0)) getsockopt$sock_timeval(r15, 0x1, 0x43, &(0x7f0000000a00), &(0x7f0000000a40)=0x10) r16 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000a80)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r16, 0x29, 0xd2, &(0x7f0000000ac0)={{0xa, 0x4e22, 0x7, @mcast2, 0xffffff7f}, {0xa, 0x4e23, 0x4, @mcast2, 0x3ff}, 0x0, [0x1ff, 0x40, 0x7f, 0x7ff, 0x35, 0xff, 0x0, 0x3]}, 0x5c) 07:32:47 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x10b, 0x40, 0xae, 0x97, 0x2a5, 0x3, 0x2f7, 0x8}, "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", [[], [], [], [], [], [], [], []]}, 0x1820) pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_attr(r0, &(0x7f0000001880)='system_u:object_r:su_exec_t:s0\x00', 0x1f) r2 = socket(0x5, 0x3, 0x1) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000001a40)={0x1, 0x8448944a5d6faddf, 0x1000, 0xbf, &(0x7f00000018c0)="0e6a0b4d793d8641ebe57cfd59765887f3d4971c63f78c4d88220433063aba62ebcbbb04fb8cccfc53f8775aaebee557b6ecf642ff9166383db91180b0a7358b8622af026f8e5a92135e3de8817a1244798660e217b41caa63c97e559202a4fc59db43d66382a4ab391a3368445834cc66649e2afc24fd5f4df90c7316eb5ad63b2cd60b5cbb75eb628f253a7f4daf510564ceccf07a64bf1f5662e6de98f7478a1897322e13e96087a3cf5ff477ab8860b8c38817cf0e63d9be62e7adde70", 0xb0, 0x0, &(0x7f0000001980)="b709e1c5da42826b1a29be5dee8304ea8050e9d6e917834161c66c5e4ede1cda24474d2b11b328086f811355cd363361b13cf16917007a15fec18618d485936dedd16842eac4c91f77b737aa8f8be07f26192ee09ef7e2f59d3e3564c05c2ddb783f01e220392a4026e9f6c20a21d8eedc1434bff48ab4874b6e6a7f66cc0cbd6446c0d9d7999a709e414a69ea33bf4282612addb107839a99373e146facc91e06cc78ac5d300230d6f4cdd506e59ef6"}) r3 = add_key$user(&(0x7f0000001ac0)='user\x00', &(0x7f0000001b00)={'syz', 0x1}, &(0x7f0000001b40)="b56585638a0d2b7a1ebf1b80049f14a924f0c801d0c774f2bd3f554b94da5929a1de3f3742fc21cb08b68f26be04eafaf1", 0x31, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001b80)={r3, 0xc1, 0xd8}, &(0x7f0000001bc0)={'enc=', 'pkcs1', ' hash=', {'ghash-generic\x00'}}, &(0x7f0000001c40)="548563ddc15dc3ef140aba2e4d44d0a82285ac029250f486c412da716bca05d4de2bec6fe4123d3e39b50058b3d81ddbd96fc1a4b0b23ef39cd4d5226371e0bed0efd0c59e46050988a5d6bcd42c5246fa705e935e2798a832e5e40e1b940bac76d480cf014d71b94389f8a598a4166fac8592a5b9a07c7fd5ba910ffc97a49c41f29e9e4b6e297ffaf3a63980e94adca75147b537ba6731d429f99dca8ffc9eb11e9dedff97f3ae979c6280613b6ac304fae5520764dd2e8837f2b159fb57e0b3", &(0x7f0000001d40)="eafa8e83e151f92924cd5ac31c9dc21d9b8ddb22534ba1a3b3a283377e83dc5f0eb0f56cd083ced2f4bc70debe88a201c051b3ceacb2e90201da4e7d968b7f49fd279408a18fb8d951f6d93bbfb3d35de93473ae49eb45e70558a18b1e0de83c28cdd0413515183e4037bb7f389d4a43d1caf1d536804019efe50631c43af6657310a6b69e24348ee5ec88afcd34c98e2885f4e47a1d0f8774de0d17213df2caae88e5f696b6e9ce8e6c7de2958e57c230c8bad00722a5d2cae0f1418160ae9a143bb4d14c0cedf2c139880eb4416db39d0df44153808613") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001e40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000001e80), &(0x7f0000001ec0)=0x8) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) rt_sigaction(0x7, &(0x7f0000001f80)={&(0x7f0000001f00)="40d9945efafffffff3651beec441ee597dea6440ad6666450f6a608636f72d0800000065fc40e70266420f2836f3650f1c5383", {0x3f}, 0x10000000, &(0x7f0000001f40)="f0410fb07d060f0f90008000009776f266470f3a177ced7c0af3daaa00000080c403690c45080026451873a8c4a179f7f5d17951c4e191f2a700008020"}, 0x0, 0x8, &(0x7f0000001fc0)) r6 = creat(&(0x7f0000002000)='./file0\x00', 0xac) ioctl$TCSETXF(r6, 0x5434, &(0x7f0000002040)={0xfff, 0x4, [0x8, 0xdf43, 0x1ff, 0xffff, 0x7ff], 0x1}) r7 = openat(0xffffffffffffff9c, &(0x7f0000002080)='./file0\x00', 0x10000, 0x11) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000002280)={&(0x7f00000020c0), 0xc, &(0x7f0000002240)={&(0x7f0000002140)={0xf8, r8, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc884}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6c85}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffcf8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x8000}, 0x40084) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000022c0)=0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002300)=0x0) ptrace$setregset(0x4205, r9, 0x0, &(0x7f0000003340)={&(0x7f0000002340)="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", 0x1000}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000003380)={0xb, 0x77, 0x1, 0x7fff}, 0xb) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNGETFILTER(r10, 0x801054db, &(0x7f0000003400)=""/123) personality(0x5000007) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000034c0), &(0x7f0000003500)=0xc) keyctl$session_to_parent(0x12) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000003540)={'IDLETIMER\x00'}, &(0x7f0000003580)=0x1e) r12 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_opaque(r12, &(0x7f00000035c0)='trusted.overlay.opaque\x00', &(0x7f0000003600)='y\x00', 0x2, 0x1) 07:32:47 executing program 5: write$smack_current(0xffffffffffffffff, &(0x7f0000000000)='mime_typesecurity\x00', 0x12) ioctl$void(0xffffffffffffffff, 0xc0045878) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='schedstat\x00') ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x1b, 0x0, 0x5, "0a65a7bc2fd25462f44be5915e120535305b7b94362cf937815b9fe16161099a"}) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x7, 0x0, 0x40, 0x3, 0x2, 0x3e, 0x8001, 0x5d, 0x40, 0x2df, 0xffffffff, 0x0, 0x38, 0x2, 0x13a4, 0x3ff, 0x8}, [{0x70000000, 0x8, 0x0, 0x47c0, 0x4, 0x0, 0x9, 0x80000001}, {0x4, 0x10001, 0x3, 0x400, 0x7, 0x8000, 0x3, 0x9}], "5f71a3674c0f43fe760132905de0f647047f9aec7b045690bb519a5f24", [[], []]}, 0x2cd) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x2) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000004c0)={{0x7fff, 0x7, 0xfff8, 0x6}, 'syz1\x00', 0x10}) r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/context\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000580)=0x3) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000600)=0x80000, 0x4) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept$inet6(r5, 0x0, 0xfffffffffffffffe) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ashmem\x00', 0x80000, 0x0) r7 = fcntl$dupfd(r0, 0x406, r6) ppoll(&(0x7f00000006c0)=[{r1, 0x400}, {r7, 0x1}], 0x2, &(0x7f0000000700)={0x77359400}, &(0x7f0000000740)={0x216}, 0x8) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x31882, 0x0) ioctl$TIOCSCTTY(r8, 0x540e, 0x5d) r9 = openat$cgroup_type(r7, &(0x7f00000007c0)='cgroup.type\x00', 0x2, 0x0) fcntl$dupfd(r7, 0x0, r9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000008c0)={'rose0\x00', &(0x7f0000000840)=@ethtool_eeprom={0x43, 0x3ec9, 0x6, 0x45, "8566bbf8b3d2c7c459fd1cb9b0a80645b83e51b58577972e72cef35ff6903b92fe9e18d7358439858c38df4c39e52ee96b26e385153d44d77d336d883cea8da241f997540a"}}) setxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64EXEC\x00', &(0x7f0000000980)='-!\x00', 0x3, 0x1) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r10, 0x5427) r11 = openat$cgroup_procs(r4, &(0x7f00000009c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a00)=0x0) write$cgroup_pid(r11, &(0x7f0000000a40)=r12, 0x12) [ 83.937309] audit: type=1400 audit(1569569567.308:8): avc: denied { map } for pid=1828 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 07:32:50 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)={0x80000000008}, 0x8}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000001c0)=""/202) r1 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) write$smack_current(r1, &(0x7f0000000140)='\x00', 0x1) lookup_dcookie(0x5, &(0x7f0000000140), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) [ 87.022373] audit: type=1400 audit(1569569570.398:9): avc: denied { create } for pid=2722 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.047115] audit: type=1400 audit(1569569570.398:10): avc: denied { write } for pid=2722 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.071823] audit: type=1400 audit(1569569570.408:11): avc: denied { read } for pid=2722 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.095804] audit: type=1400 audit(1569569570.408:12): avc: denied { map } for pid=2722 comm="syz-executor.0" path="/dev/ashmem" dev="devtmpfs" ino=5460 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 87.108161] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 87.127829] audit: type=1400 audit(1569569570.408:13): avc: denied { map } for pid=2722 comm="syz-executor.0" path="/selinux/avc/cache_threshold" dev="selinuxfs" ino=25 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 07:32:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0x1) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = geteuid() setreuid(r5, r5) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r6, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r7, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) socket$inet6_tcp(0xa, 0x1, 0x0) [ 87.161012] audit: type=1400 audit(1569569570.508:14): avc: denied { map } for pid=2722 comm="syz-executor.0" path="socket:[8522]" dev="sockfs" ino=8522 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.207210] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 not in group (block 131072008)! [ 87.217984] EXT4-fs (loop1): group descriptors corrupted! [ 87.275025] hrtimer: interrupt took 26361 ns 07:32:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000001c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@ipv4={[], [], @rand_addr=0x3}, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) [ 87.557482] audit: type=1400 audit(1569569570.928:15): avc: denied { ioctl } for pid=2750 comm="syz-executor.4" path="socket:[8530]" dev="sockfs" ino=8530 ioctlcmd=0x54db scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = getpid() r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3b) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) setpgid(r2, r3) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) syncfs(r1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0xf0ce05452b80cd68, 0x0) write$P9_RWRITE(r5, &(0x7f0000000300)={0xb, 0x77, 0x2}, 0xb) write(r4, &(0x7f0000000340), 0x41395527) write$P9_RXATTRWALK(r4, &(0x7f0000000240)={0xf, 0x1f, 0x1, 0x7}, 0xf) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="24000000580007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r7 = fcntl$getown(r6, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be3, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r8, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000480)=[0x9]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) 07:32:51 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x408c00, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) recvfrom$inet6(r2, &(0x7f0000000000)=""/52, 0x34, 0x1, &(0x7f0000000180)={0xa, 0x4e21, 0x800, @mcast1, 0x3}, 0x1c) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'\x00\x00\x00\xe6;\xab\n\x00\x10\x98\x02\xc6\x02\x00', 0x401}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x1cf}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r0, r4, 0x0, 0x800000000024) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r5, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x40, 0x8}, 0xc) tee(r5, r6, 0x5, 0x8) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 87.891814] audit: type=1400 audit(1569569571.268:16): avc: denied { setattr } for pid=2802 comm="syz-executor.5" name="current" dev="proc" ino=8549 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 07:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="1c27ea8ee2143c779b60c6325c335a8e80ac4d5ace09819015334a6f4af3346d45e9a32b6cad873f74ed8f58761955cc9bab272c4b9ceda700d92a26fb3526da93aa44f181090cfdffb8ee2535cc187fe051f786e1b7ed46713ebbf2b0491589441a3dbeb5f42c0abff779a3058e8d2220af6b99c73193dc6fbb7b2fa099175c1031bee5d89529bf8e5e5931fe91") open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) prctl$PR_GET_KEEPCAPS(0x7) r1 = socket(0x3, 0xa, 0x0) write(r1, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) 07:32:51 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000001c0)=0x800, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x210f, &(0x7f0000000000)=[{0x9, 0xfa, 0x8, 0x7fff}, {0x800, 0x3f, 0x5b, 0xb7}, {0x8, 0x81, 0x5, 0x2}]}, 0xffffffffffffff25) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000400)={0x4, {{0xa, 0x4e24, 0x0, @remote}}, {{0xa, 0xfffd, 0x0, @remote}}}, 0x32f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, 0x0, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000400)) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r11 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r11, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r13, 0x20, 0x0) ioctl$BLKPG(r10, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KIOCSOUND(r6, 0x4b2f, 0xb14) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x400000000002013, r8, 0x0) r14 = getgid() sendmsg$netlink(r7, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r7, @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32=r14, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r12, @ANYRES32, @ANYRES32=r12, @ANYRES32=r10, @ANYRES32=r12, @ANYRES32=r8, @ANYRES32], 0x12d, 0x48000}, 0x0) fsetxattr$system_posix_acl(r3, 0x0, &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4, r5}, {0x8, 0x1, r14}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x7}, {0x20, 0x3}}, 0x54, 0x0) ioprio_set$uid(0x3, r4, 0xffff) 07:32:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e23, @multicast2}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000140)={'rose0\x00', 0x4}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r5, &(0x7f0000000300)="fca2a726464c89908c62147bbba73d4ce06b66bead6a31c44916b4445f99b7736e8f310854412117c41b8a8e9282c7f662c15f96fe6c3b54c584721c20715ab9f503c93d1b7975dd700317f61ca649cc0074fe96fe1e7f258f386ed8b28846724077", &(0x7f0000000380)=""/248}, 0x20) sendto$unix(r2, &(0x7f0000000200)="44cf5e19511801ffb8b5cc9a124831c9526f0b2ec61afd20f41b99bbe5e77ea07054579e72461ad80f1e94b976b899e52ef2026f81a704470f6c13b7cc2e15c10528599c", 0x44, 0x4048000, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 07:32:51 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x10800, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) keyctl$join(0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='8! ./file0\n'], 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r2, 0x0, 0x0) close(r2) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000e80)={'ipvs\x00'}, &(0x7f0000001140)=0x1e) ftruncate(r0, 0x5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext3\x00', &(0x7f00000005c0)='./file0\x00', 0x7, 0x1, &(0x7f0000000680)=[{&(0x7f0000000600)="bb6c9968135287987fc5552a94a7204a8095108c79190419c45ec3117ae2d4a35df63345c6156b881ad5ad50407b7cf6cfccb77688965bf9d50f5b69b6db9a9fe1a51cde19957f5535203e25903c63fadaf54e3f2a455e086a783615e6f50dc54e7b34a6214c333ffd9669014d8235a90bf78f937ecdc8779010209571", 0x7d}], 0x80000, &(0x7f00000002c0)=ANY=[@ANYBLOB="6f6c64616c6c6f632c75737271756f74612c7569643c3cc766ad18e7d62d558e241d3232a330f2cdb8717e405b3c0421c4f4b01cc1220ae3cc86d76332538ad8f494c5eba409415d44bf92674bfd5dd9abb2db05", @ANYRESDEC=0x0, @ANYBLOB=',dont_appraise,uid>', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b6673666c6f6f723de52c7375626a5f747970653d5d2c7065726d69745f646972656374696f2c6673757569643d5b363033376166332d383531342d393039182d303261662d326d3333003730b62c00"]) dup3(0xffffffffffffffff, r0, 0x40000) 07:32:51 executing program 1: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x6, &(0x7f0000ffd000/0x1000)=nil) writev(r4, &(0x7f00000003c0), 0x63) 07:32:51 executing program 4: clock_adjtime(0x1, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x1426c8e3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7ff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000440)={[], 0x7, 0xfffeffff, 0xfffffff8, 0xe8, 0x2, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x101, 0x1}, 0x20050, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000002c0)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4, &(0x7f0000000400)={0xa, 0x4e22, 0x7, @mcast2, 0x401bdf34}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ptrace(0xffffffffffffffff, r2) r3 = dup(0xffffffffffffffff) r4 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) creat(&(0x7f0000000500)='./file0\x00', 0x2) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffff74f9}, 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) write$selinux_attr(r4, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) r6 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x6, 0x2e92f067ab509fe1) r7 = socket$key(0xf, 0x3, 0x2) dup3(r6, r7, 0x80000) sendfile(r3, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000640)) 07:32:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x4d) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x800000000024) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40003, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x5648}, @window={0x3, 0x7f, 0x6}, @timestamp, @timestamp, @mss={0x2, 0x2}], 0x5) ftruncate(r2, 0x0) [ 88.240271] audit: type=1400 audit(1569569571.608:17): avc: denied { map } for pid=2843 comm="syz-executor.1" path="socket:[8159]" dev="sockfs" ino=8159 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 07:32:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x2, 0x0, "e5ca1f3bfa360494f59904d661df7223b935a042f39014e06a728bbae5a3ee381fc325d25f19bd9a837be1b78576559dcdf7c456f70fcef64598f0b73c01513b1a6bffcf44521b33a3311062af47a3ea"}, 0xd8) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r3, 0xa6c, &(0x7f0000000540)=[&(0x7f0000000480)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:32:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}}, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0)={@multicast1, @local}, &(0x7f0000000400)=0xc) 07:32:51 executing program 3: syz_read_part_table(0x3, 0xaaaaaaaaaaaacb6, &(0x7f0000000280)=[{&(0x7f0000000080)="e7dbc7527016dc211ea6b0d866430ebe4a05f61eb9c66b090044a3c1e7314549ce255045f06868477d19d06399c750c87f1faa01ca68bdaf7d2ad6a968a5e0896e67004dcae84e079844753b0f2f3825c48dcf374a2905720a0200b7ec90f89ba196aa645716d9f4491585fbbeea504dfb8bafb3b0c79fd99c4899509fd32f7b28fc815296c9125ec47b7f595289f107fde80df644c95da23fdd9b547dbae0357b558f9eeb77dd30ba165945ad4bd5d37c78efb57be97d007d89d3ef974b57a3b3d4c2a990606982f411f7c0972e483042d8e102754ba33455cf3522182f", 0x0, 0x5}, {&(0x7f00000002c0)="e46ca2fd7ef531a8b8e35d1177891eb76351f1d05eb3b770a06f9ae23c248dd9308339c437c15c0ce6da38f399bc50feed28c04ba20942a792c3647670c5482f0db1638d94941b87cbb40fd14debcc8bf38a4d37737e17868c5a7e3a4bb184b63ba182a6a3728f03fb07ba620b7c219c31abb3e0b830a6fb72ca09be51c47398bf7b013dc77b3259b42b19c5d2761e8b1e688c0d26b7add761856a4b7f300771be5645a5b77a04bb5312260a54b7c94c2271c981c7955f117c43a00e92c062a490445b4e6ebfa355383e7b55b196a5ac04d9652d9aa0bc06", 0x0, 0x10001}]) 07:32:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x201, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x28}}, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0xa) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'caif0\x00', 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r8, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000400)={{{@in=@empty, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xe8) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r10, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000540)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000640)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000680)={0x1e4, r3, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x148, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xf73, 0x1, 0x6, 0x4}, {0x81, 0x6, 0x8, 0x4}, {0x800, 0x3, 0xa4, 0x80}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x56d}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r11}}}]}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4040}, 0x10) 07:32:51 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000140), 0x4) r2 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x6, 0x9, 0x7, 0x65, 0x0, 0x100000000, 0x891, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0xbcc7da642062ec77, @perf_bp={&(0x7f0000000000), 0x1}, 0x100, 0x6, 0xffffffff, 0x3, 0x7ff, 0x0, 0x7}, r1, 0x4, r0, 0x2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="35ae14f4e16169f9"}}) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) epoll_create1(0x0) 07:32:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRES16, @ANYBLOB="000000000000000014001600100001000c00030000000000000000000800cbeddab13a42c44f9df03a36348790512d390c061b75df3c568a78c578bb1f8cce060e7bf53b1c9bd562280d7f5e3c1b145f43935e169fc9c989d2df7f74e6d372fe5b907e1fdc527c1a362d24460de939b1afc12b8647fdbb403963030ae79654b3927e2f2f4919b108a7dca3db1931592068"], 0x3}, 0x1, 0x0, 0x0, 0x50080}, 0x0) 07:32:52 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x800) ioctl$int_in(r2, 0x5473, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000140), 0x4) linkat(r3, &(0x7f0000000180)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x400) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000200)={'rose0\x00', 0x4}) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 07:32:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) write$eventfd(r1, &(0x7f0000000040)=0x8, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x79) sendmmsg$sock(r2, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="9adbd93c7e7f6f67f1a19533feb55271de", 0x11}, {&(0x7f0000000180)="9e5ac85f864d6f0407c8fefb14ec59e4bc26855544f5b491e16be229c6d43bf290f79ad427a73ca4f30c355d9a3f4f9d50c19ff98ebcd96fa94488213728b6b6255ce896673bf4e8db5e86dd0c8eb93ea9c73a77228d2354f059cf0883079024d328af546e8b2d6d405dc45e7cc01a04bce48fc6ee652287538412e70e7cc597e52627c5ed146b9e2d652be736ed4fc7f6add59d4a00fb607ab323e33b0108aec2ca", 0xa2}, {&(0x7f0000000240)="fb2a4fdfc6556f3457d523a6c3369ad31e3ca879f4e2e10a057a30e0e2d7d2add8413a0ebe051a257bff9a9d0ee75760cbf7f028acc97a8b412afec150067fc5b337970963d6f0eedef99ac2fb59ee7e17943cfb3106fafcd975820b2424f4d3d42433867b0b0b7394d212d1d03911e79fd74271a2ee6a5d1c4a95f001b12d4195ea2b518301f9783bb043e34f8de32a6f56344a142f8ad31773d5e7282301240e558cfef9c24d9bbdacf180610bedbd0fb4029a9b02dc5acef447fc43fa14a868fdafaebe4d5b7d8c737e73df5c", 0xce}, {&(0x7f0000000340)="002184b78987df0261eb86e92f727f15b0162add9f7191b6bcfb10f34c0b7a9f5d0b1eae76593ce9ad9dcc794b9ae829f95906bc520ef9f99110df95f0d9303a6d36fb72aae9cd6a380438e3b6579b43e13a941578bc33ced0bbd7fdcc1a72dfa6d116135b4252290e0f45ed962341d573d5f54c2a5656f519a58c59184956c2b4eebc71a356722993f0", 0x8a}, {&(0x7f0000000400)="13318f134f0d4664f255cc83c748835119eb2a9c81d4c9f672db21108c2449275d45d227e631496cb732c537ec6ff14bc86ef6e3ccf1fed410c3522c72ed94a9f335323444445b25c965ad53f255579014a2b9415441516aa16fcb604a4b49c0923a2d14bbcb999716c9b3b2b16d81993f0a5cf9de1a91e7132fb97e04750db384ee7d2ff42dba1524c72ea0b2ad25e2bd2f59845a5bb2ffd699476ce257f989b4476f873969a48c83e8f627566406f06e270b7ee9b3d6c5d6158a1e64398fea5f645da7ae94bfd127aae86ff4e8c7a9a5bcbdcb35", 0xd5}], 0x5, 0x0, 0xffffffffffffff70}}, {{&(0x7f0000000580)=@hci={0x1f, r4, 0x3}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000000600)="eb725774aa5f5e7a2a473d7b5356654b409d9b9027d3af97db906b81d89a3b6c805e247fb3544573adff66a8f9a9f249115871809a1109ab8d3fb18138e5ec7d6586fc849e15b6d13b04349d5ff0ba4f3662de70cbaf3747a5537b8c061ea28c9619ea653631485b53152bb1834493180f7311a85096efa1269cffc962ab94452b18c4a8278a1307036d30581ffcfe59634b09388e596974b32f09355f3c12f2285f3758fd0d42b2a433044ae7bdfbb51f767b031d88f3555752559488889998dcfbec4ae3ba88032d0ef8cff6e9ef92eb952512cd08fa3d3f8908779db2afb6577c5f599af02a8d0483ecb079100bd8edab443adb", 0xf5}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="cb560b15aae4fdec1535dadec32133cc5deab07fa04b3940de6d6100dde040f00254201e1d64e5c681d4237315586ac635c1151bbc5dab4452ebf7768cecd906db5d576a941f9b27c4ea4626aa499767a30975b824a92200d5f93a67894ea2de780fb79070c05d6f55743516e230a28de9c2462297e540c6794e3d698d04fcef7083", 0x82}, {&(0x7f00000017c0)="2f1bc7c2c327fb5fa5ba8f7d19001805008764a7aa6239f0215cf84d6a353f2b8fafc967d0e9918cf0f6a4db408b0a4054f67ee30df72608092a684f55c1000424a24b17bf9a89aafb8e9816149ed43800cebb297f01d5fadfb4aadc9a804c3d341a73bebf4212216d156595630a239ad4a308b57529d6a8c264eab18f6ffdee45cee8a32846c49052b2e7fa597b51a38d002681bbfbf0a563b7d47d147f18f1c319ef4db1e65c2a19822a1ab2ce125c23c6dd094cfce3256a52ce1dcb58139763", 0xc1}, {&(0x7f00000018c0)="0c23a107bc541761fbae4b5606540e3df42adc69188e87de930338d5b06ddd143808ff25621383a721fb5e12ae38b1b757d026bf2a0a6169e0c1b928fd3cf823cfb1dc8dab2f893e86da6e28e591eba83a7604da282818f60c4109da2cf63f7ef05811c6ba21163919ada130160b6b01ce32cfd3898e56c2f538024f0e625abaeb21855c583b76aa439c0120f65ff242", 0x90}], 0x5}}, {{&(0x7f0000001a00)=@generic={0x10, "ad304e664cb0313b63c66e22177d232cd7edf81d0af3b370aac086ea660ae885d233ef89119f83c30faad095f4a6aacbf8e3759824297d5016945da136ac9fc0b1ab774225688ac5ebd9e7702198a67f59817d5b4d8e2584ca0866a4b6949aafddf7595db3fd4b06036a833c0adfdb2d9aed7546cb5b632eb6b1a0510376"}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)=[@mark={{0x14, 0x1, 0x24, 0xdb}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xe6}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x8001}}], 0x90}}, {{&(0x7f0000001cc0)=@ax25={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x80, &(0x7f00000031c0)=[{&(0x7f0000001d40)="dfb9fa1d54f0a1bea86f9d88655518f85b38081e1437a5a1b3ac9abac8ff2426fed1e6f87c367802f21bcd3820b689d7391b16338a00502126c5019a027f337d16e8223235a36f23609165161ad57312ef09fe4b8741b962eb02d8ecab1841695cb46a", 0x63}, {&(0x7f0000001dc0)="59bffa0db581b5008b3ce30be48b51255cd58919f0a3b8c538590b254b54912492e6ddbd", 0x24}, {&(0x7f0000001e00)="b3dd90b34f9d09b7d9795db4af6e0d1bf84cda4e21199192d21b", 0x1a}, {&(0x7f0000001e40)="8d2e72c2a5f418b7222f65909b2b7a040c1d62d41a73cb59e90a4e29b7e804ceceb3b1d43b3f2425982bfb447da3cbc2a3e3ad3fbe8b29beb35d65c224bc67c1b243098371aa87e45d57e34eeefdbf29d799b85ded6b278e5915b60c6664b06ea9732b3e26be61a2141d9519b62f7d5f7954b8b0f18b62cf3229780a862ab564d576ca192a15fb0ba539edcfadec2f2849578ccd2b35a56bac1418d58d65d1a13f1d710dac5223bd4ddb3c59c0c5282e94f5e57b22a7c7fe129877c29daa3b52e777758c9bc542827c5ab5b7d19e50a1b44891a3f78e73a859b2fe1fcbdcce91b446", 0xe2}, {&(0x7f0000001f40)="67cf7d2b680b3817efb82e0fec0ef363d6a3f7b7ce3959f3d0", 0x19}, {&(0x7f0000001f80)="88c1e45b4daf90eac8a765820a40c995e047e04e0b5bb509be3b3756bc19e3100584606f99f37045c54bc9484f97b649974a57dcce596f3477ff46d9d872bd507b9d6b679f12f81304997c9061083bdb31e0f8a6e794a7abfa31ff925bbeb969c1a6c19f38517c1d2a4778279bc7f71abf5c903f80c89f47331db1a9f216d8e856161ee91dfa93ff25a1d4d6235b5dea8a8a5e5a676496518271e79b75eeb243a666968f9dbe33a3e48c419e5fe1ce", 0xaf}, {&(0x7f0000003140)="81708b0b1edba2ccde186835c5b7f94afd737de0d01c26cf1d635156d50cb07699b39997287af8902db9c3ba1dd9d5fe1a7b30aa89dbe4b34f40f2a2cf2cb7c6a43d2f4ff2af610c7a5c77801e4429c1810653", 0x53}], 0x7, &(0x7f0000002040)=[@mark={{0x14, 0x1, 0x24, 0x233}}, @txtime={{0x18}}], 0x30}}, {{&(0x7f0000003240)=@hci={0x1f, r4, 0x7}, 0x80, &(0x7f0000003580)=[{&(0x7f00000032c0)="dfd60987c8cabdba7bbf3ec5d7", 0xd}, {&(0x7f0000003300)="250dc19b644b27e88f1ef678ec5178a48e88e1cb6c74e945b5c12c8aa5d6b52b7844966a4ef385edbf9fb6d6118bcd2b0d5fcad7cb96c0346a923a866b54ff602b6995aacc9398cf63a660cb42789a5474b5babb9595d5a912dcadf165e7c5913de50ea1f30dfc08e14cc1ed34d15fe55b9ec64bfb035302b62c18485af0f2a54fcd8b417d337a40d22d1f3b70bc820e96c8ae1970aa3c88d64d12fa9530564719b62c4cd7c9a1aeafa53d6268c83d1a", 0xb0}, {&(0x7f00000033c0)="7465a3", 0x3}, {&(0x7f0000003400)="9b579ef4b940b51293e1ed9dc472f661ed9dcdecbacc4085a5151329a5e428cd51", 0x21}, {&(0x7f0000003a80)="01ad9df830ba345ce73cc8903a7e73a787be9e751fcc3edcefd76290d970f23f7aaf74db718b50f989e42589f8eba7d01001cd69531dada957aefd8b86d5c5b24644498989376a8c51cf37f446acf4310b59bf6c41d976b22e41914874a8751249e18a44f16fcf5c2c055a28dbd700d2359c4ef7e2b32cf4246f6628d2dbd8cb895273c73106355800fc74bc0bf0b18ae277279978c03f81ebb4e39c89f8bc1e3463baa3140787f1bca28c533249428fd2188d6d46e84a9e0e72", 0xba}, {&(0x7f0000003500)="755258216575246eb104308e935a83694d379b6a067aa376a0b6d73524091245f6bfd35063b2089b30a9dbfc32c70f543f3b2b3658a096e0e6d6401e35fe0180c83f9acbd335754a5d0f5e261861089e6e180ad765fff4cd3d6babf69ad65fb9b57704d540825893f9a23cf76a070c19b5", 0x71}], 0x6, &(0x7f0000003600)=[@mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x83}}, @timestamping={{0x14}}], 0x48}}, {{&(0x7f0000003680)=@ll={0x11, 0x19, 0x0, 0x1, 0x3, 0x6, @dev={[], 0x22}}, 0x80, &(0x7f0000003800)=[{&(0x7f0000003b40)="628c2556854a73a888b50359aa56c1604e78389a19e7811967a0afeb01000100b97e17771b0cfe841f4bc729442de0fba8fd73a94145b236e99696883f0ef06b2fe20e3307d8738353600a47ec60711a6eebd21db2f1783af8e2dd0d1e8eb9b5978e3244f702f0b4dd37ddd5a1693db7cbf376d92bde2946990637a637305ab31e61fb435fb11793c3d33d0656d4322b913236bf50cee72bad2fffe9f3279c992b1ddca76d22226409bb5e072c21bb39fb1dd96afe2364cdb99bafefaf1a980348611e7eb5201a14344da44a7b9c1b1e3f41ef296e5c085e4566478b", 0xdc}], 0x1, &(0x7f0000003840)=[@mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x69}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x90}}], 0x6, 0x0) 07:32:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) close(r0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75743d6d6163677245656b2c66736d616769633d3078303030303030303030000000800600000000a894eb78160f82d0f64829e6167abc8515c62268c6f7641cc3fc3182356579e8eec7bdd025e2a728f61d348a9e8c01238c0836a1f734ad2a4d6aad22c93cf32485d09ef92d6c2aec8cb88795fed0082cc9aa1a623471ef4c803c51ac8d5b0877f8fd23f79451c5a223a270026082bd9db69aba043285339e58ec00f617c0ecb16eae7d758ffe2af131e80413cff986906857100e742982e529bb8eb0344038b322be9369159d"]) 07:32:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x10, 0x80003, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x9b) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7fffffff) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000200007041dfffd946f6105000200000400000000000000000800100004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 07:32:52 executing program 4: prctl$PR_GET_SECCOMP(0x15) [ 88.836960] FAT-fs (loop3): Unrecognized mount option "ut=macgrEek" or missing value 07:32:52 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="ff"], 0x1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) stat(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, 0x0, 0x0) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000400)) r7 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r12 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r12, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r10, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r14, 0x20, 0x0) ioctl$BLKPG(r11, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KIOCSOUND(r7, 0x4b2f, 0xb14) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x400000000002013, r9, 0x0) r15 = getgid() sendmsg$netlink(r8, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r8, @ANYRES32=r10, @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r12, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32=r13, @ANYRES32=r11, @ANYRES32=r13, @ANYRES32=r9, @ANYRES32], 0x12d, 0x48000}, 0x0) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r5}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4, r6}, {0x8, 0x1, r15}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x7}, {0x20, 0x3}}, 0x54, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r16, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r18, 0x0, 0x0) fcntl$dupfd(r18, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000400)) r21 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r22 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r23 = fcntl$dupfd(r22, 0x0, r22) r24 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r25 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r26 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r27 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r21, 0x3, r26, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r24, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r28, 0x20, 0x0) ioctl$BLKPG(r25, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KIOCSOUND(r21, 0x4b2f, 0xb14) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x400000000002013, r23, 0x0) r29 = getgid() sendmsg$netlink(r22, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r21, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r26, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r28, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r22, @ANYRES32=r24, @ANYRES32, @ANYRES32, @ANYRES32=r24, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r26, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r28, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r28, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r28, @ANYRES32=0x0, @ANYRES32=r29, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r28, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r27, @ANYRES32, @ANYRES32=r27, @ANYRES32=r25, @ANYRES32=r27, @ANYRES32=r23, @ANYRES32], 0x12d, 0x48000}, 0x0) fsetxattr$system_posix_acl(r18, 0x0, &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r19}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4, r20}, {0x8, 0x1, r29}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x7}, {0x20, 0x3}}, 0x54, 0x0) lstat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r32, 0x0, 0x0) fcntl$dupfd(r32, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000400)) r35 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r36 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r37 = fcntl$dupfd(r36, 0x0, r36) r38 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r39 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r40 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r41 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r35, 0x3, r40, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r38, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r42, 0x20, 0x0) ioctl$BLKPG(r39, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KIOCSOUND(r35, 0x4b2f, 0xb14) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x400000000002013, r37, 0x0) r43 = getgid() sendmsg$netlink(r36, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r35, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r40, @ANYRES32=r41, @ANYRES32=r40, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r36, @ANYRES32=r38, @ANYRES32, @ANYRES32, @ANYRES32=r38, @ANYRES32=r35, @ANYRES32=r36, @ANYRES32=r40, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r42, @ANYRES32=0x0, @ANYRES32=r43, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r42, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r41, @ANYRES32, @ANYRES32=r41, @ANYRES32=r39, @ANYRES32=r41, @ANYRES32=r37, @ANYRES32], 0x12d, 0x48000}, 0x0) fsetxattr$system_posix_acl(r32, 0x0, &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r33}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4, r34}, {0x8, 0x1, r43}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x7}, {0x20, 0x3}}, 0x54, 0x0) r44 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r44, 0x0, 0x0) fcntl$dupfd(r44, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000400)) r47 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r48 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r49 = fcntl$dupfd(r48, 0x0, r48) r50 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r51 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r52 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r53 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r47, 0x3, r52, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r50, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r54, 0x20, 0x0) ioctl$BLKPG(r51, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KIOCSOUND(r47, 0x4b2f, 0xb14) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x400000000002013, r49, 0x0) r55 = getgid() sendmsg$netlink(r48, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r47, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r52, @ANYRES32=r53, @ANYRES32=r52, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r54, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r48, @ANYRES32=r50, @ANYRES32, @ANYRES32, @ANYRES32=r50, @ANYRES32=r47, @ANYRES32=r48, @ANYRES32=r52, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r54, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r54, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r54, @ANYRES32=0x0, @ANYRES32=r55, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r54, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r53, @ANYRES32, @ANYRES32=r53, @ANYRES32=r51, @ANYRES32=r53, @ANYRES32=r49, @ANYRES32], 0x12d, 0x48000}, 0x0) fsetxattr$system_posix_acl(r44, 0x0, &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r45}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4, r46}, {0x8, 0x1, r55}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x7}, {0x20, 0x3}}, 0x54, 0x0) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r57 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r57, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) fstat(r57, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x5}, [{0x2, 0x1, r3}, {0x2, 0x1, r5}, {0x2, 0x0, r17}, {0x2, 0x1, r19}, {0x2, 0x2, r30}, {0x2, 0x4, r31}, {0x2, 0x1, r33}], {0x4, 0x7}, [{0x8, 0x4, r46}, {0x8, 0x6, r56}, {0x8, 0x1, r58}], {0x10, 0x2829e56cf868bb81}, {0x20, 0x2}}, 0x74, 0x1) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8a9455f08d04ad81}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x7ba1ae7a5d356f7b}, 0xc0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 07:32:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3f, 0x6, 0x91, 0x20, 0x0, 0x0, 0x208, 0x12, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x21c, 0x0, @perf_bp={&(0x7f0000000000), 0x8f73d2ce07f18a15}, 0x311, 0x6, 0x5, 0x8, 0x3, 0x7, 0x7f}, r1, 0x1, r0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) connect(r2, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 88.923049] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 88.940852] FAT-fs (loop3): Unrecognized mount option "ut=macgrEek" or missing value [ 89.001436] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 89.024417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 89.057151] audit: type=1400 audit(1569569572.428:18): avc: denied { map } for pid=2944 comm="syz-executor.4" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=9291 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 89.088683] syz-executor.2 (2904) used greatest stack depth: 22736 bytes left [ 89.146939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:32:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x707}, 0x20}}, 0x0) 07:32:52 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x21, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c9000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\b', 0x175d900f) 07:32:52 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x800) ioctl$int_in(r2, 0x5473, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) execve(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000140), 0x4) linkat(r3, &(0x7f0000000180)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x400) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000200)={'rose0\x00', 0x4}) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 07:32:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x400, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x4) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000180)=""/213, 0xd5}, {&(0x7f0000000280)=""/195, 0xc3}, {&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000480)=""/235, 0xeb}, {&(0x7f0000001640)=""/184, 0xb8}], 0x7) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) write$binfmt_script(r4, &(0x7f0000001840)={'#! ', './file0', [{}, {0x20, '/dev/full\x00'}, {0x20, '%{vboxnet1userem1-}cpusetem0user'}, {}, {0x20, '/dev/full\x00'}, {0x20, '/dev/full\x00'}], 0xa, "3fd156c4647e4cc4477a54ed9e0b"}, 0x5d) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000001800)={0x5, 0xa6, &(0x7f0000001740)="5e97dea69e45d3d4191974f054c0d89806880965a862ebd61b175fb7e6f2d43d91ffc31d79b8b9d3ac0a05f9e37c671d4801237f4d86fa00b4979a92e62992c307e21b2b17fb8d8bdb67bbee60624f92a5734eb352824eb34880d03bf63208575e2602ee7807893df13b1b45b8dddb2440d888230f1c56e80659efd13e0e6f8cdd255e70cecb9a534de4c29bd64b9b1508c3a54b12031fe59cdbca3835615f89234ba75477a2"}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r5, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0x338}], 0x1, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000001700)='hybla\x00', 0x6) 07:32:52 executing program 4: syz_emit_ethernet(0x1ff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa37, 0x0, 0x1}, 0x2c) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x80) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0xa) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x144, r4, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ea1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe472}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x936}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x431}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8cd9}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa723}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb85}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x27}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40000}, 0x20010091) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1c0000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xf2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='syz_tun\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) memfd_create(0x0, 0x0) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r5, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) fallocate(r5, 0x20, 0x0, 0xfffffeff000) unlinkat(0xffffffffffffffff, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/45) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000580)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x7f, @mcast2, 0x2b}, 0x100000000, [0x0, 0x7, 0x3, 0x0, 0x400, 0xffffffffffffffc0, 0x0, 0x4]}, 0x5c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) fallocate(r5, 0x0, 0x0, 0x10000101) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 07:32:52 executing program 0: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000000)='./file0\x00', 0x7, 0x0, &(0x7f0000000200), 0x1150868, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400800, 0x8) 07:32:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) syncfs(r1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0xf0ce05452b80cd68, 0x0) write$P9_RWRITE(r3, &(0x7f0000000300)={0xb, 0x77, 0x2}, 0xb) write$P9_RXATTRWALK(r2, &(0x7f0000000240)={0xf, 0x1f, 0x1, 0x7}, 0xf) pipe(0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000880)="24000000580007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r6 = fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x1be3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r7, &(0x7f0000000a00)=[{0x0}], 0x1, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000480)=[0x9]) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000280)={0x7, 0x5, 0xffff, 0x8, 0x9}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) [ 89.478778] audit: type=1400 audit(1569569572.848:19): avc: denied { map_create } for pid=2964 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:32:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCDELDLCI(r0, 0x8982, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x40000000, 0x0) [ 89.592339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:32:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCDELDLCI(r0, 0x8982, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x40000000, 0x0) 07:32:53 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() write(0xffffffffffffffff, &(0x7f00000001c0), 0x10000026f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000200)=0xc) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xad2) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x28007d) sendfile(r6, r6, 0x0, 0x2008000fffffffe) [ 89.783828] devpts: called with bogus options 07:32:53 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 07:32:53 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x9, 0x0, &(0x7f0000000340)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000e00000/0x200000)=nil, 0x0, 0x0, r0}, 0x68) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x100) socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000000)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) r3 = geteuid() fcntl$getown(r1, 0x9) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18, 0x73, 0x2a, {{0x14, 0x3, 0x7}}}, 0x18) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = getegid() keyctl$chown(0x4, r2, r3, r5) 07:32:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x3c}}, &(0x7f0000e6bffc)='GPL\x00', 0x3, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x200000, 0x4}, 0x384, 0x10, &(0x7f0000000100), 0x10}, 0x70) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) accept4(r0, &(0x7f0000000040)=@ax25={{0x3, @bcast}, [@remote, @netrom, @remote, @null, @netrom, @remote, @bcast, @bcast]}, &(0x7f00000000c0)=0x80, 0x800) prctl$PR_GET_SECUREBITS(0x1b) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 07:32:53 executing program 1: prctl$PR_GET_THP_DISABLE(0x2a) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x20010001) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r0, 0x23, 0x8000, 0x4) fallocate(r0, 0x3, 0x5e89, 0xfff9) [ 90.398689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 90.447623] EXT4-fs (sda1): re-mounted. Opts: 07:32:56 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640), 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x40002, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000340)={0x4, 0x0, 0x7, 0x0, 0x7fffffff}) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x28, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendfile(r1, r2, 0x0, 0x0) clone(0x800200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffa000/0x3000)=nil) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x1}, 0x28, 0x1) 07:32:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x800000000024) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/42, &(0x7f0000000080)=0x2a) r3 = open(&(0x7f0000000000)='./bus\x00', 0x161442, 0x0) ftruncate(r3, 0x0) 07:32:56 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x9, 0x6, 0x9, 0x81, 0x0, 0x4, 0x81311, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x7f, 0xb5}, 0x100, 0x7, 0x1, 0x0, 0x3, 0x7, 0x6}, 0x0, 0x6, r0, 0x0) exit(0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) ioctl$KDDELIO(r0, 0x4b35, 0xa4f9) read$eventfd(r1, &(0x7f00000003c0), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000540)=""/246) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/53, 0x35}], 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f00000000c0)) 07:32:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r0]], &(0x7f0000000180)='wlan1{+bdev{\x94-{eth0+nodevem0-\xb4proceth0-trusted\x00', 0x2f, 0x2) fchdir(r2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffffffff816f00abe000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d669e0e2f21362b1d5e4f6b55356bf96480fd3"], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ftruncate(r2, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)="fda70f11f7471c9816c9ddf477d954b2fe17a7ca598c4c4a1836b78bae6baaa7ae06", 0x22, r0}, 0x68) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) getpeername$unix(r6, &(0x7f0000000580), &(0x7f0000000200)=0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:32:56 executing program 1: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000380)="45b8f6467b6a8d744ae78787c26c29b2e169242753374b0c5da7073be4c0d76089853f14ab80d37e5014a14a070aaffb93934d6307b03007384baf18e147ea7471b5f28b5e7e35b56fdaa6ee76fb133f876b0402b89231778ebc1683b68020843dbca80bce7c273affb94ec207200af040ee13d4b8daf1ff795b98c31fa1119d324b7972d6cbfca3fc06e7cc0b3e6db3ccade568f9fd25d9feed", &(0x7f0000000440)=""/164, 0x41e8cffbc05fbe84}, 0x20) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0xa) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) openat(r1, &(0x7f0000000000)='./file0\x00', 0x2c21c0, 0x1c) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='selinuxfs\x00', 0x8001, 0x0) 07:32:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') [ 93.524045] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 07:32:57 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000600)={@random="87534d79f31b", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "040040", 0x10, 0x2b, 0x0, @local, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "03007b", 0x0, "524ea6"}}}}}}}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x412041, 0x120) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5421, 0xfffffffffffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0xa) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x154, 0x0, 0xfa593bddf1efe20b, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd06}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffb036}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2cb8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58b782a17ef243c4000000", @ANYRES16, @ANYBLOB="080029bd7000ffdbdf250600000038000300080008000100000008000500ac1414bb080004006500000014000600fe800000000000000000000000000022080007004e220000080006000004000004000200080004000100010008000600040000005c000200080006000100010014000100ff02000000000000000000000000000108000400000100000800060002000000080008003a0000001400010000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0xa9, 0xa37, 0x0, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='syz_tun\x00') memfd_create(0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/45) fallocate(r2, 0x0, 0x0, 0x10000101) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 07:32:57 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 93.587445] audit: type=1400 audit(1569569576.958:20): avc: denied { prog_load } for pid=3201 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:32:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0xa) r5 = syz_open_pts(r4, 0xb0604) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x70, "374a1d5024a9a014aa6597be2a6b16ec01cb2e0961e629e8821c99213d9a35911be6dd965c2e3a08a86254163f60e1de97863d281aef2df58b7f45893d1c97d5c7947904a353a22ca773e3f7f7776f3ce9717dd30f015e0eea8575d168ea028849330c263f44fac82468d62a7fc1c685"}, &(0x7f0000000080)=0x94) read(r5, 0x0, 0x6c00) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000040)) dup3(r5, r2, 0x0) 07:32:57 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x48c2, 0x56) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x18}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) pipe(&(0x7f0000000000)) 07:32:57 executing program 4: socket(0x200000000000011, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x8, 0x5, 0x0, 0x8}, {0x0, 0x1f, 0x5}, {0x8000, 0x0, 0x9}]}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@broadcast, @in=@local}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ptrace$cont(0x7, r2, 0x0, 0x0) syz_open_procfs$namespace(r2, &(0x7f0000000140)='ns/user\x00') 07:32:57 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) get_thread_area(&(0x7f0000007d40)={0x0, 0x20001000, 0x1000, 0xb4e, 0x0, 0x3, 0x9, 0x0, 0x7fff, 0x80}) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006540)=[{{&(0x7f0000000080)=@hci, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @multicast1}, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x2f6, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000100)='./file1\x00') sync() clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") [ 93.885861] audit: type=1400 audit(1569569577.258:21): avc: denied { setattr } for pid=3216 comm="syz-executor.0" path="socket:[8981]" dev="sockfs" ino=8981 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:57 executing program 0: syz_open_dev$binder(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000400)="8cd9c148f3a5bfb3630bc0eff36436642a49e5e777703138c3286e67f38f60b94599365ee6ff36986d5221eb55baa647d203e8c5a0bc306231a11c0c70c4f56263bcf1c21034ec31bb72faa1be1fe7eefb5a55c27d1800fcd553afe364860ad1eab548164837cc2fef8373ab43a5d38d2bf678c3", &(0x7f0000001340)=""/4096, 0xfd9b89a3b58d551}, 0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000140), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000880)={0xfffffffffffffffe}) 07:32:57 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x9, 0x6, 0x9, 0x81, 0x0, 0x4, 0x81311, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x7f, 0xb5}, 0x100, 0x7, 0x1, 0x0, 0x3, 0x7, 0x6}, 0x0, 0x6, r0, 0x0) exit(0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) ioctl$KDDELIO(r0, 0x4b35, 0xa4f9) read$eventfd(r1, &(0x7f00000003c0), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000540)=""/246) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)=""/53, 0x35}], 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f00000000c0)) [ 94.042176] audit: type=1400 audit(1569569577.258:22): avc: denied { prog_run } for pid=3201 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:32:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x140082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xb000) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x5f75b15b2cd3d23f) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x4e22, 0x0, @empty, 0x1}, {0xa, 0x4e22, 0x6, @loopback, 0x8}, 0x0, [0x9, 0xd, 0x2, 0x4, 0x7f, 0x0, 0x535]}, 0x5c) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x1, 0xa000}, 0x64ada56156f2379f) sendfile(r0, r1, 0x0, 0x20000102000007) r5 = socket(0x10, 0x0, 0x0) sendmsg(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)}, 0x814) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x79) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000000)={r7, @remote, @remote}, 0xc) 07:32:57 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x581440, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000000000000300000000000000850600000000005d04000000000000000400000000000000030618ff00000000000000000000000000000000000000000000000000000000000000000000000005000000000000004000000000000000ffffffff0000000004061f030000000000000000000000000000000000000000000000000000000000000000000000000900000000000000010001000000000001000000010000000140000900000000000000000000000000000000000000000000000000000000125e4de4b1e8cbb9677bbcbecd7017787a797682a309b09d9b62fae311883116b41adc9aedc1539cc77860e1bb7b54333379e796a9fbaf8518e57937a3d091139d9621e2e465519fff932eabfdc81047f42b2ab8436f03e68296e9643562e1b3078f37e87b5ca3ffa82f3a5fe0640000000000000000"]) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 07:32:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r1 = accept(r0, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x80) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4a04b504}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x1bc, r2, 0x208, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x90f}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb08}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x80}, 0x800) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) getsockname$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = getpid() write$cgroup_pid(r4, &(0x7f00000001c0)=r5, 0x12) ioctl$TUNDETACHFILTER(r3, 0x800454dd, 0x70e000) 07:32:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r0]], &(0x7f0000000180)='wlan1{+bdev{\x94-{eth0+nodevem0-\xb4proceth0-trusted\x00', 0x2f, 0x2) fchdir(r2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffffffff816f00abe000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d669e0e2f21362b1d5e4f6b55356bf96480fd3"], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ftruncate(r2, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)="fda70f11f7471c9816c9ddf477d954b2fe17a7ca598c4c4a1836b78bae6baaa7ae06", 0x22, r0}, 0x68) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) getpeername$unix(r6, &(0x7f0000000580), &(0x7f0000000200)=0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:32:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r0]], &(0x7f0000000180)='wlan1{+bdev{\x94-{eth0+nodevem0-\xb4proceth0-trusted\x00', 0x2f, 0x2) fchdir(r2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffffffff816f00abe000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d669e0e2f21362b1d5e4f6b55356bf96480fd3"], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ftruncate(r2, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)="fda70f11f7471c9816c9ddf477d954b2fe17a7ca598c4c4a1836b78bae6baaa7ae06", 0x22, r0}, 0x68) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) getpeername$unix(r6, &(0x7f0000000580), &(0x7f0000000200)=0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:32:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) pipe(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r2 = request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000001c40)='#\x00', 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peekuser(0x3, r3, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) getsockopt$sock_int(r4, 0x1, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x4) close(r0) 07:32:58 executing program 0: syz_open_dev$binder(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000400)="8cd9c148f3a5bfb3630bc0eff36436642a49e5e777703138c3286e67f38f60b94599365ee6ff36986d5221eb55baa647d203e8c5a0bc306231a11c0c70c4f56263bcf1c21034ec31bb72faa1be1fe7eefb5a55c27d1800fcd553afe364860ad1eab548164837cc2fef8373ab43a5d38d2bf678c3", &(0x7f0000001340)=""/4096, 0xfd9b89a3b58d551}, 0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000140), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) write$P9_RREMOVE(r3, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000880)={0xfffffffffffffffe}) 07:32:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r0]], &(0x7f0000000180)='wlan1{+bdev{\x94-{eth0+nodevem0-\xb4proceth0-trusted\x00', 0x2f, 0x2) fchdir(r2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffffffff816f00abe000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d669e0e2f21362b1d5e4f6b55356bf96480fd3"], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ftruncate(r2, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)="fda70f11f7471c9816c9ddf477d954b2fe17a7ca598c4c4a1836b78bae6baaa7ae06", 0x22, r0}, 0x68) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) getpeername$unix(r6, &(0x7f0000000580), &(0x7f0000000200)=0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:32:58 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x208204) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, 0x0, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000400)) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r10 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r10, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r8, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r12, 0x20, 0x0) ioctl$BLKPG(r9, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KIOCSOUND(r5, 0x4b2f, 0xb14) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x400000000002013, r7, 0x0) r13 = getgid() sendmsg$netlink(r6, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r6, @ANYRES32=r8, @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32, @ANYRES32=r11, @ANYRES32=r9, @ANYRES32=r11, @ANYRES32=r7, @ANYRES32], 0x12d, 0x48000}, 0x0) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r3}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4, r4}, {0x8, 0x1, r13}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x7}, {0x20, 0x3}}, 0x54, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r14, 0x0, 0x0) fcntl$dupfd(r14, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000400)) r17 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r18 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) r20 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r22 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r23 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r17, 0x3, r22, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r20, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r24, 0x20, 0x0) ioctl$BLKPG(r21, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KIOCSOUND(r17, 0x4b2f, 0xb14) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x400000000002013, r19, 0x0) r25 = getgid() sendmsg$netlink(r18, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r17, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r22, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r18, @ANYRES32=r20, @ANYRES32, @ANYRES32, @ANYRES32=r20, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r22, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r24, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r24, @ANYRES32=0x0, @ANYRES32=r25, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r24, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r23, @ANYRES32, @ANYRES32=r23, @ANYRES32=r21, @ANYRES32=r23, @ANYRES32=r19, @ANYRES32], 0x12d, 0x48000}, 0x0) fsetxattr$system_posix_acl(r14, 0x0, &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r15}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4, r16}, {0x8, 0x1, r25}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x7}, {0x20, 0x3}}, 0x54, 0x0) fchownat(r1, &(0x7f0000000140)='./file0\x00', r3, r16, 0x1000) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x2004085) r26 = socket$packet(0x11, 0x3, 0x300) r27 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r26, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r27, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r26, &(0x7f0000000040)={0x11, 0x0, r28, 0x1, 0x0, 0x6, @local}, 0x14) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r29, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$sock_TIOCINQ(r29, 0x541b, &(0x7f0000000100)) sendto$inet6(r26, &(0x7f0000000080)="030400000300600000000000fff57b016d2763bd56373780398d537500e50600591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x4a6, 0x4000000, 0x0, 0x0) [ 94.974725] IPv6: addrconf: prefix option has invalid lifetime 07:33:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r0]], &(0x7f0000000180)='wlan1{+bdev{\x94-{eth0+nodevem0-\xb4proceth0-trusted\x00', 0x2f, 0x2) fchdir(r2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffffffff816f00abe000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d669e0e2f21362b1d5e4f6b55356bf96480fd3"], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ftruncate(r2, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)="fda70f11f7471c9816c9ddf477d954b2fe17a7ca598c4c4a1836b78bae6baaa7ae06", 0x22, r0}, 0x68) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) getpeername$unix(r6, &(0x7f0000000580), &(0x7f0000000200)=0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:33:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x79) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', r5}) sendto(r2, &(0x7f0000000000)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0xa7}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 07:33:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) lsetxattr(&(0x7f0000000240)='./control\x00', &(0x7f00000002c0)=@known='system.sockprotoname\x00', &(0x7f0000000300)=']\x00', 0x2, 0x2) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'veth1_to_team\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x7712, @mcast2, 0x200}, 0x1c) read(r1, &(0x7f0000000340)=""/19, 0x13) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000380)=0x80, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000200)) 07:33:01 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x2f, @loopback, 0x4e22, 0x2, 'dh\x00', 0x38, 0x2}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dfc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@data_ordered='data=ordered'}]}) 07:33:01 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x0) pidfd_send_signal(r3, 0x13, &(0x7f00000001c0)={0x2b, 0x3, 0xcd86}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x400024c, 0x0) 07:33:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0xa) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast}, &(0x7f0000000480)=0xfffffffffffffcca) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00'}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='./file0\x00') unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) [ 98.093004] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 07:33:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) lsetxattr(&(0x7f0000000240)='./control\x00', &(0x7f00000002c0)=@known='system.sockprotoname\x00', &(0x7f0000000300)=']\x00', 0x2, 0x2) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'veth1_to_team\x00'}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x7712, @mcast2, 0x200}, 0x1c) read(r1, &(0x7f0000000340)=""/19, 0x13) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000380)=0x80, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000200)) [ 98.128804] audit: type=1400 audit(1569569581.488:23): avc: denied { map } for pid=3466 comm="syz-executor.0" path="/root/syzkaller-testdir173457331/syzkaller.hgdfT1/11/file0/bus" dev="ramfs" ino=9855 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 98.190574] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 07:33:01 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000140)="25b22200367fde07e3c372799d6cf5c1b736600e89b9971029f9e43f8dd4e8328a0f7e28cd0acda096498baf2eaad0fe198e83c0e38dc5b9da5aea2ffd29254ff3a776799b6f63d237f0c8d6c35331465fc47d8574d3bea497534ee578c8089198c006e0ada6f7afec341f906dce8e0776f86ebb0c3aac53c94eef841ff0a0dbef27cee425620537c0c951a73d79f8b8ababdf727a5b6b2fc16c805e1e6733a5d60086758126663b167691245b53642bb3e539641b89c47e9cfb7b7e5e122aa4145f1d1ee6b45193e14c45298dc105bcdd1545ce5946cb2b438b57852c8bed7b3f78015fc1d065b6678772a966ee65e20a7528", 0x32b, 0x8}]) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0xea198c2b3ee47a85, 0x0, 0x0) 07:33:01 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)=""/53, &(0x7f0000000140)=0x35) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) 07:33:01 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x10110) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) unlink(&(0x7f0000000000)='./file0\x00') 07:33:01 executing program 0: setxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x101, 0x5, 0x0, 0xfffffffffffff800, 0x4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x6, 0x0, 0x1, 0x2, @perf_bp={0x0}, 0x4446, 0x0, 0x0, 0x2, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000014c0)='./bus\x00', 0x0, &(0x7f0000001540)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x507c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) listxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=""/99, 0x63) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f00000000c0)=""/203, &(0x7f0000000000)=0xcb) r3 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r5, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r6, r7, 0x0) r8 = syz_open_dev$evdev(0x0, 0x1, 0x0) r9 = getpid() r10 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(r9, 0x0) ftruncate(r10, 0x8200) r11 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r9, 0x1, 0x0) r12 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r12) bind$inet6(r12, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r12, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r13 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(0xffffffffffffffff, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="cc0100009601000000fcffffff0000000000003c77b060000800000000000000e62fb1c2000000000000000000e7591714890d5037d456feec4f745d"], 0xfdef) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, 0x0) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000001800)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000001900)=0xe8) sendmmsg$unix(r13, &(0x7f00000042c0)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000002040)="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", 0x1e0}], 0x1, &(0x7f0000001640)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r9, r14, r15}}}], 0x30, 0x40}, {&(0x7f0000001680)=@file={0x0, './bus\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r16, @ANYRES32=0xee01, @ANYBLOB="0000000000000000000100000001000000", @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r10, @ANYRES32=r10, @ANYRES32, @ANYRES32=r8], 0x58, 0x4880}, {&(0x7f0000001b40)=@file={0x0, './bus/file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000810}], 0x3, 0x4000) chown(&(0x7f0000000240)='./file0\x00', r7, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={r3, r4, r15}, 0xc) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r18) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x1b0, 0x1}, {0x4, 0x2}], r18}, 0x18, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 07:33:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$int_out(r1, 0x7e52, &(0x7f0000000080)) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004500)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000004600)=0xe8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x58b7, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) openat$cgroup_int(r3, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 07:33:02 executing program 4: socket$inet6(0xa, 0x100000003, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) 07:33:02 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:33:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=r0, @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r0]], &(0x7f0000000180)='wlan1{+bdev{\x94-{eth0+nodevem0-\xb4proceth0-trusted\x00', 0x2f, 0x2) fchdir(r2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffffffff816f00abe000d7e81ad4710214b1b5b3bb01954bf914ef69fea8fae3c6d669e0e2f21362b1d5e4f6b55356bf96480fd3"], 0x44) sendfile(r5, r5, &(0x7f0000000240), 0x7fff) ftruncate(r2, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000002c0)="fda70f11f7471c9816c9ddf477d954b2fe17a7ca598c4c4a1836b78bae6baaa7ae06", 0x22, r0}, 0x68) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) getpeername$unix(r6, &(0x7f0000000580), &(0x7f0000000200)=0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 07:33:02 executing program 0: getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x9) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000005c0)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 07:33:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcb, 0xffffffffffffffff}, 0x20b89}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff"], 0x1) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5c99deb88827653, 0x18030, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0xa) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x9, 0x1f04e29c, 0xfaec, 0x81}) sendfile(r0, r0, &(0x7f0000000240), 0x5) 07:33:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r1, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0xa) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast}, &(0x7f0000000480)=0xfffffffffffffcca) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00'}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='./file0\x00') unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 07:33:02 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x60, 0x0, 0x0, &(0x7f0000000040), 0x0, 0xf000}, 0x40) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) inotify_init1(0x800) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 07:33:02 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) pipe(&(0x7f0000000180)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) read$eventfd(r2, &(0x7f0000000000), 0x8) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={r0, &(0x7f0000000400)="8cd9c148f3a5bfb3630bc0eff36436642a49e5e777703138c3286e67f38f60b94599365ee6ff36986d5221eb55baa647d203e8c5a0bc306231a11c0c70c4f56263bcf1c21034ec31bb72faa1be1fe7eefb5a55c27d1800fcd553afe364860ad1eab548164837cc2fef8373ab43a5d38d2bf678c318e7a7", &(0x7f0000001340)=""/4096, 0xfd9b89a3b58d551}, 0x20) 07:33:02 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000140), 0x4) r2 = accept$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r3) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) getuid() syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000001c0)=0xfffffffffffffff8) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r5 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='stat\t\xc1\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6\x00\x00\x17v\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xa6Z\xc4\r\xfc\xb5\x11k5gW\xd6\aSp\xf8\xae\xec\xb0\x84h0\xd3\x1b\x05\x12\xa5`\x8a', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)=0x200800e1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x12) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000000c0)=0x200800e1) ioctl$FS_IOC_GETFLAGS(r7, 0x801c581f, &(0x7f0000000080)) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) write$cgroup_pid(r7, &(0x7f0000000240)=r8, 0x12) ioctl$FS_IOC_GETFLAGS(r6, 0x801c581f, &(0x7f0000000080)) r9 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_opts(r9, 0x0, 0x0, &(0x7f0000001040)=""/4096, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) 07:33:02 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) setns(r0, 0x18000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a80)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0x1, 0x101, 0xe07, 0x0, 0x1ff, 0x2020000, 0x64ac, 0x4, 0x8}}, 0x43) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xefa0f0c00b1c3c4f, &(0x7f0000000240)={@loopback}, &(0x7f0000000280)=0x14) 07:33:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)=""/31, &(0x7f0000000100)=0x1f) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x3, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @dev={0xac, 0x14, 0x14, 0xd}}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") 07:33:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x87}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000003}, 0x80) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000140), 0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffd42, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x3}}, 0x4) sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'\x04\x00\x00\x00\x1eU\xc2\x8b\xfa\xc0\x12\xdcg\x00', 0x1}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x285, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r4, r7, 0x0, 0x800000000024) r8 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r8, 0x29, 0x6, &(0x7f0000000ff0)={0x24, 0x0, 0x29, 0x2}, 0x1c2) r9 = creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r9, 0x0, 0x2d, &(0x7f0000001700)={0x1ff, {{0x2, 0x4e24, @empty}}}, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000500)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xb6) fchown(r8, r10, 0xee01) [ 99.547921] FAT-fs (loop1): codepage cp437 not found 07:33:03 executing program 1: [ 99.648851] FAT-fs (loop1): codepage cp437 not found 07:33:03 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000000c0)={0x7, 0x5e}) r2 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r4, &(0x7f0000000100)={0xa0000002}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="12634840000000000000000000000000ebfef7b4e0f6e91b6700000000000000000000000000000000a0000000000000000000000000000000000000fe0e0000"], 0x0, 0x0, 0x0}) [ 99.813455] audit: type=1400 audit(1569569583.188:24): avc: denied { block_suspend } for pid=3587 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 99.843863] binder: 3587:3590 got reply transaction with no transaction stack 07:33:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='oom_adj\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x1e3, 0x0, &(0x7f00000002c0), 0xed, 0x0, &(0x7f0000000380)="1ea08bd7ea45c02c71fe2aafea4d3fde65bf5015363c7072d1133246041009fa075153994c41781234862133bbf16e95753e563f65ca65f59ed64a68eb09e6830ba54c0085e55e07a8a9dc4473ea1604e64e6f62eada7fbc17f55a8c6a9b2759fb81534455eb651d0a0b3b657ead4a91c90653cee5657ec2bd78302397dba1af52c508de2855c7e007fa53c6c42920dc8366b2b6731e17cb369eedad8d0f55bca7b3e4ba984c60e1cf4879f439c59b37ec20741a73131fa3fc77e14d1b4d63ffae72d7ad491497a04ca4281352cc1e3286ac775b3c55c5afc77e274f7156c09d19633157e46a9d77f644a530e7"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x24d011ede98de054, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400c00, 0x0) fchmodat(r3, &(0x7f0000000040)='./file0\x00', 0x9) sendfile(0xffffffffffffffff, r0, 0x0, 0x9) [ 99.886994] binder: 3587:3590 transaction failed 29201/-71, size 175921860444160-0 line 3036 [ 99.942277] binder: undelivered TRANSACTION_ERROR: 29201 07:33:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x2, 0x0, @dev, 0x4000000000005}, 0x1c) fcntl$getflags(r0, 0x1) sendto(r0, &(0x7f0000000040)="1056967b3320e05cf32712cfd8d13295389900", 0x13, 0x10, 0x0, 0x0) socketpair(0x2, 0x1, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000000c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}, 0x8) 07:33:03 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002d40)='/dev/vga_arbiter\x00', 0x90400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000002d80)=[@mss={0x2, 0x1d81}, @mss={0x2, 0xffffee9e}, @timestamp, @mss={0x2, 0xa722}], 0x4) r3 = socket$inet6(0xa, 0x401000000801, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 99.997808] binder: 3587:3598 got reply transaction with no transaction stack [ 100.022079] binder: 3587:3598 transaction failed 29201/-71, size 175921860444160-0 line 3036 [ 100.085556] binder: undelivered TRANSACTION_ERROR: 29201 07:33:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000240)={0x40002008}) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000140)="7d5eafc732af786893aabd078a16b273cfcc575905fbd0fc0c2b18db1538e0ae7358c7c26cd5ac4f108b9bd21b2129bd78b8de44e2a0029284e9a99e99f56f5104424f5f1a5cd1df288503d7e02d59361435f900e14e55040a9b6e61d061d46fff2f453fcaf6050f8b82b560d7e5314ead788fe0ccc8225e8fd5791d771a53a14617ec05ed960edef8d3dde3c8e0b05f0503fddfdf8a2b24bbb5e6087d3935") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='./file0\x00') setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@empty, @multicast1}, 0xc) 07:33:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) prctl$PR_SET_TIMERSLACK(0x1d, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setxattr$security_evm(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "88f9e361f8e5df0785b7710d4cff4f2e"}, 0x11, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xfb, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4096, 0xfffffe22}], 0x1, &(0x7f0000000200)=""/20, 0x31a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x10c, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @empty, 0xffff5453}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80c6}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4048040}, 0x40000) 07:33:04 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000140), 0x4) r2 = accept$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r3) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) getuid() syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x40000000000001, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f00000001c0)=0xfffffffffffffff8) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r5 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='stat\t\xc1\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6\x00\x00\x17v\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xa6Z\xc4\r\xfc\xb5\x11k5gW\xd6\aSp\xf8\xae\xec\xb0\x84h0\xd3\x1b\x05\x12\xa5`\x8a', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)=0x200800e1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x12) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000000c0)=0x200800e1) ioctl$FS_IOC_GETFLAGS(r7, 0x801c581f, &(0x7f0000000080)) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) write$cgroup_pid(r7, &(0x7f0000000240)=r8, 0x12) ioctl$FS_IOC_GETFLAGS(r6, 0x801c581f, &(0x7f0000000080)) r9 = openat$cgroup_ro(r6, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_opts(r9, 0x0, 0x0, &(0x7f0000001040)=""/4096, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, 0x0) 07:33:04 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x5c, &(0x7f0000000000)=0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$unix(0x1, 0x2, 0x0) io_submit(r1, 0x5, &(0x7f0000000080)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)="8937d05968b17298fdecd0ef7764b7fb9974ea07c6b7b178614069691048d7683f07a0367b99aec2c1d77fa6d94dfb04e793849f9e2e5636d88c1d5d9ba2ae098e82a275dee0eca449be6a1b79498bce552448f16a30cf6816d4a5a01bc55cdfe6b32673793214a0c2c327c1916e60431c34ce8ee4e9abb9792723af90751d25a49325c4cc53c00453f1cb51b9c3aadf707c1c740e520f7562", 0x99, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="f360eccca7056f677528328450fc2e294a51330f2decc10a3028a21309ca9e3a6e63c4145d39510aaa67ddda412d0966", 0x30, 0x100000001, 0x0, 0x6}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000005c0)="cd8cccedeec8aa45318489b3d47d83efbc0965ae487676c291f0c139f4b0726cf917b8", 0x23, 0x7ff, 0x0, 0x0, r0}]) 07:33:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000004001fe) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000140), 0x4) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) setsockopt$inet6_opts(r2, 0x29, 0x46, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f00000000c0)={{0x0, 0x0, @reserved="e9ce8de90b5e58e00dc1a1f8631e8c032148bfbdfe4b291d9c71a0433e94b717"}}) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet6(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) gettid() setsockopt$sock_int(r5, 0x1, 0x27, &(0x7f0000000140), 0x4) syz_open_pts(r5, 0x40403) 07:33:04 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a", 0x11}], 0x1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000140), 0x4) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r4, 0x1, 0x27, &(0x7f0000000140), 0x4) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getpeername$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x3) [ 100.727371] audit: type=1400 audit(1569569584.098:25): avc: denied { set_context_mgr } for pid=3549 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 100.752441] binder: 3549:3563 ioctl c0306201 0 returned -14 07:33:04 executing program 5: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr(r0, &(0x7f0000000000)=@random={'trusted.', '%\x00'}, &(0x7f00000000c0)='keyring\\)),\x00', 0xc, 0x3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$key(0xf, 0x3, 0x2) accept4(r2, 0x0, &(0x7f0000000200), 0xc00) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 07:33:04 executing program 4: r0 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b7380000000000000000000000fbb38a3a6019630000200002000000000000000000000000004000000000000000000000ffff0000000000008000001a000000000000000300000000000000000000000000a14d6800"/127], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 07:33:04 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe66, 0x200007fd, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb, 0x69}}) write$binfmt_aout(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="cc00020076834dc28c23104edb3cae790000db0100000900000081030000fbffffff0000000000000000e3b540b45d4c72ef6fd1c7132c2892c31e01fdadd3bc9f1b560abc0281494801028748bdcf25dc5aece8a9e49fe7f0dde628952386ddf0b51a6b4e4a7363e0343814a5cd67962204270dede11f9d"], 0x78) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') execveat(r2, &(0x7f0000000400)='./file0\x00', &(0x7f0000000540), &(0x7f0000000700)=[&(0x7f0000000580)='\x00', &(0x7f0000000800)='\x00\xc4:\x80\n\xf3\xfaU\xe9(\xe6O\x84c\x8f\x87\xad\xa5\xe5n\xb6\xa9I\xe1\x84\xe4 \x93\xd2\xd1\x84Q\xdcA+ES\xd7D\xd0\xec>\x91P\x7f\xacD\xcc\xa2\xe9\xb5\xc2\x93b\xf2k\xee\xe5\x15q9\a\xb4\xc5\x01\xa7\fw\x19\x16\x82\xea\xb7KI3,\x86\x81a\xb6\"\x8c\xb0\x86\xa2\xbf\x9a\xa3A\xcd\xe7,\xbfh\v\xce\xedk\xb1Wn\x8b\vQ\xd0\xa4\x13\xd8\xc10\x17D\x80\xac#\x01\xac(\x8f\xe3\x01\x91\x01\xa6\x1a[\x9a0\xbd/l\x18\xf7\xd9G\xde5\x1e\xb6\xdaR\xde\xf42s&\xa6\xa5%\xc9\xa88\xefc\xbe\xf2\xcd\x18\xa7VH\xfe\xe62\xd4\x1a\xd1\"z\xd8\xe0\x10\x99n\xe1\x8d\x04\x12\x7fR.h\xbc\b\x0f\xcc\xd6\xde\xabq\x8b\xb8mf\xea', &(0x7f0000000640)='vboxnet1%-n\x92\x9adev,:[vmnet0', &(0x7f0000000680)='security.evm\x00', &(0x7f00000007c0)='secty.SMACK64TR\"\xc4\x9c\xf7\x970K\xefANSMUTE\x00\x00\x00\x00'], 0x1000) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) r5 = inotify_init() io_cancel(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x366, r5, &(0x7f0000000200)="8a205791e29331b692903c87cf5caa222a78ed17214f8c97a4e98c229dd9d7937b22bb460b32e4c942fae61475c49c32f01cf1c492e136ec945e27b529354b576ff17a4840419893ad956201ccbd308fca4c79e748f137be2df11d384b761310121ee9dae9775fc818fff464cc2241b4f24f7c8e095057cbd90793e68b3fdfc9b2ea76456b181f39fee8e05af39b36865e9e1aa6380af20c03b50981e778218356398ff83773d01cd83d46320c88f5e3defa7e9d453dca0e0d9cd0440e5554757c038707b2fc21652d5ec15e152d17020ce81c1f418e48037b3d171db2d01dfd81b6911c52ccdf77a60070dfa8421b5c572b18313f2a902d", 0xf8, 0x1, 0x0, 0x1}, &(0x7f0000000340)) r6 = fcntl$getown(r3, 0x9) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r6}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r7 = creat(&(0x7f0000001600)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000100000002000002000000000000000000001f000000050000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000bfc000000000000077f400000000000000000000000000000000000000000000eee884000000000000000000000000c84500000000000000080000000000000400000000000000000000000000000000000000000000000010000000000000000000000000000006000000000000003600000000000000340b00000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000000600"/295]) fcntl$setstatus(r7, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r8, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r7, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 100.893210] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 07:33:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x10110) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) timer_create(0x1, &(0x7f0000000000)={0x0, 0x1, 0x0, @thr={&(0x7f00000001c0)="62bffe22154d7fea4bab4d1304aef526fb90537a14edd6f8ae287689bdbcff2288dc7ef2baecd05e04c1cbd91009e0bcd1f26c791ef9b59109758d4e842e2e40b755fc32e2d9a5712bbd77de2e31c25ddeff10a00ad0ecb572ddf8f7606423c8e76d02b277d4a2c4a09604aa76f1cbabc1b881701957d461930e8f545d801b5b81f88cdf5e64d314e4", &(0x7f00000003c0)="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"}}, &(0x7f0000000040)=0x0) timer_delete(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, &(0x7f0000000280)="32cb627c5ea98a5a44c779c29f4ae5b0d439c9d6dd2fec10a0a7bba77080c9733c0276bf5112e3fedbdc8e4861718d3e47862bc08910584f565c99532939de3b9ebe0352641058376944a98eb0422e5a749bfcd43f4aaa6e255616011af0a3882be973ae09ce460ab5577c57a1e097", &(0x7f0000000300)=""/56}, 0x18) sendfile(r0, r1, 0x0, 0x10000) io_setup(0xda1b, &(0x7f00000000c0)) [ 100.935442] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 07:33:04 executing program 1: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = add_key(&(0x7f0000000840)='logon\x00', &(0x7f0000000880)={'syz', 0x0}, &(0x7f00000008c0), 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) keyctl$get_persistent(0x16, 0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 100.984104] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 07:33:04 executing program 4: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [], 0xa, "369baf88dcd2db389098cb93552a85c3d0385b982a292b8a465f06ac90adb8a7997be13ad5917590681ec9f20e1e4fed2bf160554bbd755fed4d9367a29e3c51544272997d2a492003358e3f34e49354fb80c633edb2c410454733f56f4848b7498f152bfe3497c17bf37d1b732ae694b94f9dff94e38fd5ff73ed4f61fe63092ea101a7e2748f8215972f9af829a5d9a4d88acf3e8d1e74df0dd268e25e4c60314da0a8e60fecfd591594c79805110315784f8bf5e0a6f2762708d198290cbe9bec8a7fc47d810553012636e05bf99dd00501b10d59b46fd0"}, 0xe4) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="696f636861727365743d757466382c0048d1ea06d95aae4d94e23ad2b255d76cb52f995c167734a32cda6244f77ca2cf0efa48fb86f83e749c2a71563fb5263c67ee0cd8f35ae650ee2e7d7d06e37a6fe0d449db3feed58d9bbb39c6a837015b7f77d73f7d08a09c164a6c4d688a093801d1158562a1c9cd692cb66ea7c791511820a7b4c1f55b8abd5e44368ba8a0c1daa36005877c056521c63c7d0cda950505c86d7e1281afe24c1d1d6bf8660d3209ba3e7fa8d6d4ebde3b12dd424966b5e0c98a53faeebd6c519543047bedd392bfeea9a8b6bc"]) [ 101.047926] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 [ 101.061069] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 07:33:04 executing program 1: seccomp(0x400000001, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000580)=[{0x48000015}, {0x6}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x43, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='bcsh0\x00', 0x849, 0x2, 0xffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='bond_slave_0\x00') [ 101.118862] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 [ 101.125266] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 101.204260] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 [ 101.217476] audit: type=1326 audit(1569569584.588:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3684 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 [ 101.218860] FAT-fs (loop4): bogus number of reserved sectors [ 101.258321] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 [ 101.282656] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 [ 101.303236] FAT-fs (loop4): Can't find a valid FAT filesystem [ 101.323509] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=3653 comm=syz-executor.2 [ 101.378475] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 101.405311] FAT-fs (loop4): bogus number of reserved sectors [ 101.421749] FAT-fs (loop4): Can't find a valid FAT filesystem 07:33:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000), 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfffffffffffffd02, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0xffffff4f) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 101.995248] audit: type=1326 audit(1569569585.368:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=3684 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 07:33:05 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e20, 0x0, @loopback, 0x33f}, {0xa, 0x4e22, 0x7, @rand_addr="2fc501f76618347e1120fd470f7e86fd", 0x12227b5a}, 0xfd, [0x80000000, 0x7, 0x101, 0x10001, 0x6, 0x9, 0x28f, 0xa2800000]}, 0x5c) r2 = add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f0000000040)='/\x00') ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x18a, 0x0, 0x0, 0x2f95a3c3cb55ab4b) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 07:33:05 executing program 3: gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0x1}, 0x2c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = creat(0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) shutdown(r0, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140), 0x4) nanosleep(0x0, 0x0) unshare(0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00\x00\x18\x00', {0x2, 0x0, @local}}) 07:33:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() get_thread_area(&(0x7f0000000100)={0x1, 0x1000, 0x1000, 0x1, 0x3, 0x0, 0x0, 0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) clock_nanosleep(0x4, 0x0, &(0x7f0000000240), &(0x7f0000000340)) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x1000000000800, 0x40) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') r1 = socket$unix(0x1, 0x2, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="5bba994ec77b1f08", 0x8}, {0x0}], 0x2}, 0x20000005) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 07:33:05 executing program 5: write$9p(0xffffffffffffffff, &(0x7f00000003c0)="e532b696604ab96a63fa6f73b1d0d21de2c16941c562d7f964c4a9221f95", 0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x90) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000072c000/0x1000)=nil) r0 = creat(&(0x7f0000001600)='./bus\x00', 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) removexattr(&(0x7f0000000300)='./file0\x00', 0x0) getitimer(0x2, &(0x7f0000000000)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001700)={0x0, {0x2, 0x0, @local}, {0x2, 0x4e22, @empty}, {0x2, 0x0, @rand_addr=0x7}, 0x0, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000240)='team_slave_1\x00'}) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 07:33:05 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) splice(0xffffffffffffffff, &(0x7f0000000000), r0, &(0x7f0000000040)=0x39, 0x8a, 0x1f) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @local}, 0x1c) 07:33:05 executing program 1: uname(&(0x7f00000000c0)=""/67) futex(&(0x7f000000cffc)=0x1, 0x3, 0x4, 0x0, &(0x7f0000048000)=0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0xa, 0x100000000000910, 0x1}, 0x2f) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000140), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0xf, &(0x7f0000000040)='vmnet1&selinux\x00'}, 0x30) waitid(0x1, r1, &(0x7f0000000180), 0x80000006, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) [ 102.219982] binder: 3639:3641 ioctl c0306201 0 returned -14 07:33:05 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x19}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000140), 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) ioctl$KDDELIO(r1, 0x4b35, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x6, 0x4) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x800}, 0xc080) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x0, 0x0, 0x69bb1dabad419d0) [ 102.294130] audit: type=1400 audit(1569569585.668:28): avc: denied { map_read map_write } for pid=3711 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:33:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="feffffffffffffff08001b0000000000"], 0x28}}, 0x0) [ 102.506618] device lo entered promiscuous mode [ 102.533224] device ip_vti0 entered promiscuous mode [ 102.565066] device ip6_vti0 entered promiscuous mode [ 102.590581] device sit0 entered promiscuous mode 07:33:06 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) getsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f00000014c0)=""/4096, &(0x7f0000000240)=0x1000) r1 = accept(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000180)=0x80) recvfrom$inet(r1, &(0x7f00000001c0)=""/166, 0xa6, 0x100, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r3, 0x200, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0xa4, r3, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc7a}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2e}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x20) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) write$cgroup_subtree(r4, &(0x7f0000000380)=ANY=[@ANYBLOB='/s '], 0x6) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r6, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) ioctl$TIOCGSID(r6, 0x5429, 0x0) ioctl$KDDELIO(r6, 0x4b35, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) [ 102.612442] device ip6tnl0 entered promiscuous mode [ 102.624968] device syz_tun entered promiscuous mode [ 102.635473] device vat entered promiscuous mode [ 102.693019] device vat entered promiscuous mode 07:33:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x79) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r5, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) r7 = getegid() r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, 0x0, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000400)) r11 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) r14 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r16 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r16, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r14, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r18, 0x20, 0x0) ioctl$BLKPG(r15, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KIOCSOUND(r11, 0x4b2f, 0xb14) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x400000000002013, r13, 0x0) r19 = getgid() sendmsg$netlink(r12, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r11, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r12, @ANYRES32=r14, @ANYRES32, @ANYRES32, @ANYRES32=r14, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r16, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r18, @ANYRES32=0x0, @ANYRES32=r19, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r17, @ANYRES32, @ANYRES32=r17, @ANYRES32=r15, @ANYRES32=r17, @ANYRES32=r13, @ANYRES32], 0x12d, 0x48000}, 0x0) fsetxattr$system_posix_acl(r8, 0x0, &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r9}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4, r10}, {0x8, 0x1, r19}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x7}, {0x20, 0x3}}, 0x54, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r20, 0x0, 0x0) fcntl$dupfd(r20, 0x0, 0xffffffffffffffff) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000400)) r23 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r24 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) r26 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r27 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r28 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) epoll_ctl$EPOLL_CTL_MOD(r23, 0x3, r28, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r26, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r30, 0x20, 0x0) ioctl$BLKPG(r27, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$KIOCSOUND(r23, 0x4b2f, 0xb14) mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x400000000002013, r25, 0x0) r31 = getgid() sendmsg$netlink(r24, &(0x7f0000001100)={&(0x7f0000000680)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c00000000000000010000000100", @ANYRES32, @ANYRES32=r23, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r28, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r24, @ANYRES32=r26, @ANYRES32, @ANYRES32, @ANYRES32=r26, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r28, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r30, @ANYRES32=0x0, @ANYRES32=r31, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r29, @ANYRES32, @ANYRES32=r29, @ANYRES32=r27, @ANYRES32=r29, @ANYRES32=r25, @ANYRES32], 0x12d, 0x48000}, 0x0) fsetxattr$system_posix_acl(r20, 0x0, &(0x7f0000000440)={{}, {0x1, 0x4}, [{0x2, 0x7, r21}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x4, r22}, {0x8, 0x1, r31}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, 0xee00}], {0x10, 0x7}, {0x20, 0x3}}, 0x54, 0x0) setgroups(0x7, &(0x7f0000000400)=[r3, 0x0, r4, r6, r7, r10, r31]) r32 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r32, 0x40086602, &(0x7f0000000100)=0xa) r33 = accept$packet(r32, 0x0, &(0x7f0000000300)) accept4$packet(r33, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14, 0x800) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_deladdr={0x3c, 0x15, 0x100, 0x70bd2d, 0x25dfdbfc, {0x2, 0x1, 0x200, 0xff, r2}, [@IFA_LABEL={0x14, 0x3, 'bond_slave_0\x00'}, @IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_FLAGS={0x8, 0x8, 0x200}]}, 0x3c}}, 0x0) 07:33:06 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xa) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, 0x0, &(0x7f00000000c0)=0x27f) 07:33:06 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000340)) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1401200007000007002565"], 0xb) write$P9_RXATTRCREATE(r1, &(0x7f0000000280)={0x7}, 0x2d7) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x0, 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r8, 0x200, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) sendmsg$TIPC_NL_BEARER_SET(r6, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x4c, r8, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8d9e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x812) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:33:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0xfff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000100)={0x80fd, 0x3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:33:06 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='bdev\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{0x0, 0x2710}, {r3, r4/1000+10000}}) tkill(r1, 0x23) 07:33:06 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) accept(r0, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x202, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000880)) 07:33:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x24, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$KDENABIO(r0, 0x4b36) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup3(r1, r2, 0x80000) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1430ac7f2e3d2c58, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0xa) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000180)={0xa5ba, 0x5bfd, 0x9646, 0xec, 0x7fff, 0x2}) 07:33:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x91) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000500)={'dummy0\x00', r5}) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000003c0)={@multicast1, @local}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000075c0)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) [ 103.377260] syz-executor.1[3782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 07:33:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x4004480) 07:33:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0xfff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000100)={0x80fd, 0x3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 07:33:07 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r2, 0x1, 0x27, &(0x7f0000000140), 0x4) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @broadcast}, &(0x7f0000000040)=0x8) sendfile(r0, r1, 0x0, 0x6) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) 07:33:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000983aa9e8ecbce3734a3fe3a921df3b20e3f5a46db4278e2b3381ebbf257888bcb2ce9ce35248d1cd1560a8826fa8cafb5baffafe96d9daa1fdcbd77a455a7d1fbce109c066298c104b313d1b99e377f3d494f56b5efcefbaa764d9163e0015faf596d032983164d21bc6d1c59784fb842855115b39347a061cf3116ef041f5ca1f"]}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x110}}, 0x4004) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x40000060, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'team_slave_0\x00'}) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 07:33:07 executing program 4: socket(0x0, 0x80008, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x83, 0x0, 0x7f, 0x80002, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x120, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000300)='posix_acl_access\x00') openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000074d434546eaa2d18c424d6855f72a5fc12ad21e6512e3be62496b6c7f4f98f007800000000000000000000000000000000000000000000000000000000000000000000000000000019a72bfa23f7634a10f815ad0a7041b9069569132033aca73ad9d4c02416471bdefd6386a8c2e4cd1ba381383084a0fc80e6b715c5ba590e714771634b4fc1e5ac3ac2c46a0ee321cabd224c62a710fb632d757030a73f5e323e61ad0d1310812c85feabae651aba5834a1b064fe5dbd77a7e2d82398668bc3c457c77423c74c860bf6081ff10dd51c15245fe2ebe296dcd329bf5a7f1ece8f4c440d732cf321e6555fa730e397bd4f317bc0f87cc365a456cb2ea7b63f2f14b10367a978b0070e7a5b6704765039932c4825629e5c50bc77a905c28b22d507a00ef6383b0e37b6f7d8029d7cafa90e"]) r3 = open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x10e) linkat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', r3, &(0x7f0000000200)='./file0\x00', 0x400) 07:33:07 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, [], [{0x80, 0x1000, 0x10001, 0xbdc, 0x6}, {0x3, 0x452, 0x3f, 0x5, 0xffffffffffffff13, 0x3}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, 0x0, 0x0}, 0x20) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='fS>(', 0x4) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x39, &(0x7f0000000140)=0x8, 0x4) [ 103.389059] syz-executor.1[3782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.083507] binder: 3832:3835 ioctl c0c0583b 20000040 returned -22 07:33:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x20, @remote, 0x57}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r5 = dup(r4) getsockopt$inet_int(r5, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) sendfile(r0, r1, 0x0, 0x102002700) getpeername$packet(r3, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) r7 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r7, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e7a43579d73f51e406000000a82d39d236ab98914637fbb56d37c814f800b8021a484e5f05a03b449e16f0b524e0ef4ea10fc5291771f7687d6351b54d868a2bf9e07a4bbe73665b0a0fe52f57d5cfe52173dea1688f1c2b62000000ef00000000"], 0xfc7c) fallocate(r7, 0x8, 0x1, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000440)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000540)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x34000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)={0x11c0, 0x23, 0x200, 0x70bd2d, 0x25dfdbfe, {0x8}, [@generic="0987cb42935404e30bdbc1e2fa83489b4a74015d55781c964d097f3c048621fc8916cb1b0d56b4ec5471faa4575c8618f9e93d7e4b73e0ae3a0612771f972cc2beaf6bb7e4231443bcddfa0188eef2234591cf7a7addd9eaef135dd8817cd5e532a55dc9820d43c5d1368286771f", @typed={0x5c, 0x4d, @binary="d37a4484ae683c8a350e4211c1fd871c1e3c7baa44ab38762f32285162818427b7c46e993702c19432f7d789dbccf6b129a5d270dd9ca49128204f55790228cdda2c2e1ca0ae7363300292200124b3d935e9cf5ec3"}, @nested={0xd4, 0x90, [@generic="fc3b33996a5a6760a7c32d81eaae3f3e81dc87a43f5eec457d260ccc147633a25125b8369e0438d9891f467ae9917cdbb8eab2181bba09a44c1507d29039d19b252f7ffa5ee44edc6d9bce021b492bdee6af0631440a43f1379f7050870e45004b35feaa617740e92361f5af94bbe10044b10cee4fcb1e1598484db7b321916c0ce20c2a550fdafbb15ed3f41a964431beca4bdfddab9b476c13be09726979fa8560fe71074a4d9a2e5da184fe05dfe4cd6c26411799ac919e0a9456e7a6bc5982ce9090264633", @typed={0x8, 0x49, @fd=r1}]}, @nested={0x100c, 0x4, [@typed={0x8, 0x19, @u32=0x3}, @generic="7da9a6cd1dc963cc3b1ac1c51fed94ce9cb2436861899d58ba5b20e38925e8ba811647270172d8a8b67b267b6bc5f522163b7f57f630ecf4876c9bdadffa867a781cd75527ee009152b36de22a82139528d8063be70e6d2a18860727f046a6bec941493041bf2940cb1cf1a6898eae5e4ab8692fc2269040b5359579912990e801e443ce3150cb0138a17662f73b8bbd846323675739279c648be10cb7049c48cec506ae9dab256fb3bb296c362d923b3e074f65fea7245e382fcb602656cd6c800456ce8d6246846cdbedf8deb319eae0e446d9435c6a4009c27879fcea78377cd0187e196978af1da1c32c42ae16651d55a38685d9a470625a4755a0a964dd5d8fd55c87ab57c1de5e444716ddedd5e902570f09a8ff720e4ddbbf4d3b0bd14a46f6eea0d7b9cf810bbda168b1dcac281b4d4ae895a4d07f4057f3711def9af586181cfb87580d44dce69d03acd4b2a994bd86c88a1f032373b4929604b8fd65879baa0b4bc05d4fc4853958b842e2f163aba397a166ec6e4d069fe5c80f8be5eef7c81c08a3b74d82490bad347ab5a0388348070adaea48b38a07ded3f4766f9c7fdd71fc863da3371b1ade532acbc7c923ebfc7918c03eb5d67298141342426f4b59a8f0dec3ce88b7daa527a1036a2a65cd0e7686a7791b6fa8d9dff8caf7ce3311f758f4b38ec176990a69f75b43a7252858141bd68311bb5971736de0b0fc324e22cd46b82e6bccb1cf9a2ec5dccf961fa922dab562625c4926fbab5afb2b1af1bc9a4609066434817ba6beda61da6d3d22be25e018cf7381c8ba7059cf32ca41bcb3993594c79c3a8618f8f7f832a9244cbc89d30c128b6eb85e52525b5061da502c565a1de539d3802bd254afa8effd34a9a37ab86fa70e5e4172c3f8398aad1570491d6895c87264daea25c66545edf808fc2b24e85d280634aff3d2788daa37089c2d9db596b58af2681c4e76d867ecde269ec4ab5e0c608411f30d10f965aa25bae4dc2f5c600146725dfaab9f0e7f393194f964024803360fa3e8adf9961eda78be48f07d67e4649d7d2d1a358b4b1ef4593e6fcd2d9ea7b1c5204a55c2d37d84ce92ac7df18704aeabe7ff6131f6472b7ee7facbf3079d06afc9329d2482f0a64790505a3bfd40e68b3e41045e4e27da50cc7ede316bf4de3aaa795986a69a6e4281dbfbb52fde208dae73b94f1a6123fc90dc1c3de3ebf65686ce8f31d0a47e6732505aa14ca6333c55b3606b834f9e64a7f8a4860f8cfc1c9ba69790d5ed792585761110c03bee9bdf45847342ba41c85dc088398f5475dfacdf814174511640080a8660d5dbe6588790ff5634560bbfa052472cb942efcea3ea21e3b2ad3c756249e5b7c4a3670356b9b4910611122831e3cf422910d1584cf273bb1623f17e174270b07c7eebb0db6bf601a1f8c4c071d2f75c3ad9da0c1aadf8a687d15c98905a89ab81c973788f4435513cec3ec284691f15069b46f01b33590a22d40bfa079ed4711aa8a070d92fffac9b0897206300f9331bf60add5a7153fcb643da68114218e89a624f21e2d0a2b29bc271f1533d356c299cbfd08ae1c2db1c601952675c8decd712b0d2251dee3953ab59e1ca8e99819cf7002f6770a51c06c959a5c9dc7a1f2dcd665df708e3b94eface91f4f9f8d9cb3095becea9864027dcf0d690fafa0f52874b6e125604cefefe24235393783ebf272e42a8e96a4f838ab129a5da26c7578b969f7793e8558c5627f4e50a5843f837675f3de166ca02502f7abdf955331d133698be91df6cc4134e1567746b76e42b71bd2969162d093d2562750788814fa3f52983f214e585ae702044ee67ea3093bc808988aae076f6d01af1e1c9215c79f9419cba42d9445469045e09e7d8a72a4b891ed3c61d8613c7df10e167dd98b87338f890fd9f1bab9c19d8df70b7904b28706c379275301f91039ed12fbd70d848a7d0eb13b82248df014c33509589dec17a04c3417129faf2ea3125c997c182833e716ccef343e01a2523a70de6130b0811d7508e8a54bd3c506df0af27b8ebbe443187f9a1a14ad881b2ad37defa48ded23ca187d4727c665673ae34c4e4f36384f60954ee9f22ef58224960365354a831450e23bd43057bad6bf61b187fe7d246a5c154a88543198c3a4633e58892f3e2773fd354bdda545620edd54052cb84f84e29c04a8415fdc6b5bd3441c43f719913a4d5c692c224d36a29a52c8d9797133a3d1ab1f2881f01fdc023f3312ed24533107559fc35d28047cfba645693db27f515d467164bd339b2083da2b772c48de5f037857077442c73628af28004c4b7b5a188cf626ee1156cbee73558b7c863da29f6368c2e42e6a021a56b3d2a4f9baa0470dc79c01a55ea2a58e58dcc5fddb0c56884361e492c683c90a749632debe17902294cc5ae8f8da25dd8c477bc4826f3631602bb9c40de40990ff1ab1b03ef2bdbdb80cc5e30e50d2fd1bce522cbf49b255ab7f8c7b8359d698e04bab2a03a28c872b7119670a663d0e64915a5a1ef2c017b847519a9863555856dd30106387b0ed252e2fda8ea982c9468800d2de2b97843d5353fa2a1db848ccd5bdee82cfcfa611dbab609dec36c9e63f4f7d4f5a0081c012103ddfb53f4410668c690d7127c396d4b4b3af5b2459e90c75105900b42dea43cae48413a8a8c45ac9b487ffad6bd33e198881adb4cbb853d854e405f82ffc63288d3f736df43af51f8651d1d033a8af632a1f088f94d9589b36e6f7022f6ef419f2b365208f19d0005576ead648330d338220bd8f321f372d3992274ef3249ddc84d61bc5fceb00d1e8d3439ab865ee1bde9742ed522edb32620c6319c04d573b68f55afa5f15440249437c28f693bd21eeb6042837d9a0ccc89f0c9b31d2ff3610360558b88d20859d628e9cea3c65df7cb56bd144fce4ba63ea8c050814eb93871561e5d1187cb04043636a71866c58e61eb0211d8e0768d23f750b93d66986721fff9dcec86363b9d954a488d5f1aae3e232e387cd4fa4b3ed0aa673914c1a16b27cbf3986a14c09f2e5055c6f3a1036305757c4ecbb646afed55c1697f57b402b1c007da531c51bf8c5a107488e53486941a29117181962c769377ff705d777970aaec50e171b0a98344d83842c37a523474f5bf63628deb48a532d5fb75ffab8496cb7425b829893bab4451a02af3340b48f2b8857970f9b72a7038b4a1c85d0b1999134d3d4fd024360e16c4f0c8a1b9ae9432bdb31dd459a047c68885fe8627f0eacde0c7f8ad03f3f2ffe2de83eea6bd2e4fff8e507fca8b00d05f639dd50befcc05fbe94e9669839bd04dace91e7f86f01af6aa97f89f5c915f102d7ec3ff559015939216c74cc0c2704efd080d84cfe025012bd72bc997c5cd0378c4347478b4a550d50084bade7cb91c126a8b0454605b187842a258a7942bfb3244a43e8a014aaaaa9e73abe7b6de23366092c51e5f6acf4af1465f947611968bc22fd9885b307938116e3ff2cce44abb976d2cb6497d17327741b4c6227c75f00bbb8dbe013a6cffaa0de51f6266b693fd1a87d15150b2ab0669e8bdaa0a8329fdea6aeb8ba2097edf8e16ba64fa2fe643b8e505672f9c01abbe41472dfe57641cfff3c29f3132c30b8c82bd247799c0a70a5f1b11de3fb4611a22f2263bddab2be4ab068bdf5d1d1c84b975115fb21c4d1103e112bab8210a15c706877144033c3fcd2477445a1a3fcfbb2fc6cc312f18de0682d22a225f1c0790ffddf164b00169630f57b22d5b020014973b8c2afa441af288c882f0f714a8440a60cb725483c0aa6265e8271d7c78d9ffbffaf0899430a65063e2c037ce96c365241d768a57608ca10ae5a10ae78790a821d52c44cae55d12052f2ac476e118a62ce0a6ec26bf381f4fb391d8d2a6920a8c161e78541131090dcdf1b2af9762a688e1bd6b95afda8eaba46d036a93c4f93232f0b8af920594fdfd23a0aa55218eb9d457a660b463d15548a14daa2f03197f70c1d2b65074e8810393c0ae5431b4931fec986c2ba02a8f3696683d9cc56743c666d0e0372d9ebe1159cd17d3af29adc6007a79582b9df45ff807f22e4cd51c4b620da4f6ee615735f878ef986f02f54e522fb540cef050b2f21a0d1ffa83ffc0cfe89fa726925f57417edacc8b14689befc7cf500abf8dc36c3f8d7d2be0dbad785c7303479a7c5c92be161cd56a5ed0286e4d93853765f674d7fe1b5685d5731b7f98dc2f6dc70c117835b11e5676244df0793e5d12b756052b4830c0956048f210782b13987a682bd47b2b4d26358848631c939c3253b77790255b7f1984ab171efe5bcd3af87bef5e49ca273a0bc8beb2e7891a61c47635350ee948ed720490ef138d6bac4e6d7b188e5ef52596f561cd8d430f7523ed033ecd9373941b49b3eab3f3fcf27b41e19dd2255a7071c7f064bb4b22b940c78f385c2e8d1424dcad44335f5d92cc9060a3c634757ad373b07e0c98b88e9389f803047156947a8f0ef939155bdfcf8f6653352f1220bfdc6bfbcd4aadb272bd755e0393429d731bb73cd9d3311d7a46e576555483b3521fb1b49c4028bedfd777d18dd24b9b3790ff404d53165761885591de8e1b33773a231ce8fcec8720f46713784a495ae2a01e920b6bc62594a84d19d48d3b2061d39d76d1238d7880a285a84c542a0d212612dd93c3e3ff1414ef4526e8c0a336fb366f7e8bfdd8209a86d7e5d973490f370c8898459b2091ee3bac17278f74ce18f1b7ae4cacba60e0454dbe2068823bb56db5debe4d1d4214a0b2d6303afc75d9b449998d81a897e8454c30971f8ca261809ff6c0df20b66468398d7dbc47e87c830df99631b2db6ddd0bd3c94df5ea944667cf81813992274aa7583626e9b467287a25da40eb1665f8a4f0fa9655e725ac4b32fae96bc3cb8a8c31b2bdef63749531950470257d724ed8a5a12aa0ffb42c55ab8ba27ff4d750666afdd441e98abfb5801b43660a54a362b0d9121af34622c3c40e8e4cde627342e0045fb1f5d268eee2162b54e901e8da97006e17ced92f107a18be0ad513619cc422bf89de49955f7019fa49f589ebed607c6e9617527ace4caef8c4e53112bb89042fe96d5d2886c6f6575376961a84ddd8bdf0bdc12969e2c1e527228cb4c0780c479e0a84188a487bf1a1d5baa4c50d5549bea78df7b3a466c87a2386478e1657d12a54611467281121a397ec9a7723d56b2e4b796b979a6442802056866b69c8efe4ea4c61d3abdef6a4279565183acbca41336752db6d21ccbc2df803cbca4a6b081dd889679655b329335204e6babec6e1cc10b9c890f2973db6de16140c1b1cfe14af3339ee63193609edda55d7c1914fd0f783f9cbdcfa13f571a7d892c2fad1f65f41f00d71c1010954c076d522a1d2cdad0f42c11333a59acf783d2f1bb3c0377f8ecc51a3d79de24ce5ee6e10bdf719de8ae2b286705cd14b1aca7c7cafe5d03b6e62cb393618b94c458b06d25e12898cef34f18d1cecfbc4b0ee1219f91ec35a38fa8d6f3a66c9a8340115a31a68c51c61ac4d2c7a06b5c400caaecdf980badefd763ea13fe814aa5e2c6889a1e16261e9acadc431b392d299b19eb34a39473c3019e3471fa36065a4448cd24a2b9958014092f8fb39b9c7473b4875c7401ae8b0eb69efca63a472443362e9d70d699e77802876756a8e9c8c92647605af5d501eb25fc1a573aa93e9e9de591007935a1602bb6f9dab5d5394338bfeab45b6f872a8d40cc81179ed1598d32818e2f6a3ab74eaf7dd84cc94e0f12992"]}]}, 0x11c0}, 0x1, 0x0, 0x0, 0x40}, 0x480) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000001980)={0x118, r9, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x29, 0x8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffe1}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xd}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2289}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x118}, 0x1, 0x0, 0x0, 0xa3ef94a29480312d}, 0x80) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@dev={0xfe, 0x80, [], 0x12}, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4e23, 0x7, 0x4e24, 0x6, 0x18, 0xe0, 0x80, 0x44, r6, r8}, {0x3b34000, 0x3, 0x9, 0x6, 0x7fff, 0x2, 0x0, 0x5}, {0x7, 0x93, 0x5b, 0x5}, 0x10000, 0x6e6bb5, 0x3, 0x1, 0x1, 0x2}, {{@in6=@remote, 0x4d6, 0x6c}, 0xa, @in=@multicast1, 0x3506, 0x3, 0x3, 0xfffffffffffff752, 0xffffffff, 0x0, 0x7f}}, 0xe8) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x4000, 0x0) r10 = syz_open_dev$sndtimer(0x0, 0x0, 0xc2e80) readv(r10, &(0x7f0000000140)=[{&(0x7f0000000080)=""/76, 0x4c}], 0x1) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r10, 0x54a3) 07:33:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x91) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000500)={'dummy0\x00', r5}) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000003c0)={@multicast1, @local}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000075c0)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x0) [ 104.157162] binder: 3832:3835 ioctl c0c0583b 20000040 returned -22 07:33:09 executing program 5: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/xfrm_stat\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) getpid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x1}, &(0x7f0000000800)="c313d5c057bc828054d450e2e48e3e30632d4c72d91f34b4df2f44fd7e6c5a4f415b0ef64ae2b31222f53634264f5b00250349aa4dbf6fce94ddd31e5355415e25e2a57e9bc7509fe7e53c7d4f95b9be67a636634b96bd2fc99bc90565a1d2f4af8df74cd2a508223790f604de1896c07228a06aa33f6d4b91fcaddef1b6ed84834f73215df62c342fa939c5c876f8c9a2038e67b3d2fc19e4ec8f35", 0x9c, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000700)=[{&(0x7f0000000200)="dc5b9d23c955c30a8bbf9c87406f3a3824af512ff62c6ade9b588cd1762b2f603e2fcc42792f0659f82e3d2bd4ca0f08b6d39bfa1a9508c85e0acfca55713c6aa0453892d872b08b29cae93d9d6526efb8d3d1266263411aa0e248e8404dcecb52056528a50884efe604cdc99d123832201c760b5286c34152e7d08f2e3c8a6cfce7edfb3cf3398220b302c3ffe4310c08e65d5c89089c067cc7cb937d701e27b9723e0b8d3f5550b78a5ddc3542007b3f1647ccf0e4d13e652555b600e8b1042240", 0xc2}, {&(0x7f0000000300)="e9d5b0e4ca8145aedfc25249e78dd0373e0e906eee6a6a7848bd2abb7304d5f2c7dc121a20e26a9d9f23c87a5d12127c1df08a30d9a563349de01a91bf4f77db583ff1922f29fee97cde496b775b06e70e9d8fd1e0f8fef4899d38ddba66a8393aa664dbdc3883509bacf2dd959c3b6ef690791c7a9ea6cb5d55a54b17274d57013aba8ad70cfe4098b51065b773c8e6fa93160b57c4a231a99ed0322000a7f4b62ac4533d20455c8a66eb29d049cca3524a3309864226970f07ce25ac95a67e33e6940587afb60c248bcc2b814bcdfdf32436edf536765ea3926083", 0xdc}, {&(0x7f0000000400)="15313fc3f06b8a2ea01d0e87fdc6a08260c1bc125810a4d2da888570bcb80c660ed583ffe34a4203e00e1a173fca4e5bcf23df777257be98856d668a92e0a29a2b00ebcd5b5808d829d9580d0262510e84ad45c86e3ec8f5c9b5ac5460c897966389015597fd5b5970637473f3ff57cb7587259c916884309183061b6b41945a7cced73c160adccfba2e57ca2a25f63f548b28705cd8716eb15405c3b700e74ec7bb8caefdfd5c", 0xa7}, {&(0x7f0000000500)}, {&(0x7f0000000600)="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", 0xfc}], 0x5, r3) 07:33:09 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 07:33:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) fstat(r2, &(0x7f00000003c0)) lstat(0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/d\t\x00', 0x2000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x4e23, 0x80000000, @mcast1, 0x2}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r5, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000200)=0x14) syz_open_pts(r3, 0x0) 07:33:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ne^\xb0\xc0\xd4w\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self:\x8a\x05\xb0!\x97?y\xf4\xff\x00', 0x202, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000080)={0x2, {{0xa, 0x4e24, 0x8ad7, @mcast2, 0x6}}}, 0x88) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 07:33:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r1, 0x0, 0x1) sendfile(r2, r2, &(0x7f0000000440), 0x20) sendfile(r2, r2, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x9, 0x7f, 0xfff, 0x3, 0x0, 0x9, 0x80401, 0x8, 0x2, 0x801, 0x2, 0x0, 0x0, 0x1, 0x20, 0x4de, 0x7fff, 0x101, 0x1ff, 0x8, 0xc4, 0x9, 0x81, 0x8, 0x88f, 0xba5e, 0x6, 0x6, 0x1, 0x5, 0x1ff, 0x81, 0x7, 0x8, 0x7ff, 0x56, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x1000, 0x3b3b, 0x8, 0x6, 0x1d9981b5, 0x8, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x8, 0x0, @dev={0xfe, 0x80, [], 0x28}, 0x5}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00RT\xdf`\x88\xd2sw\x00k\x9dY\x1a\xe2Hn\xefZ\x00\x04\x83}\xdd\xec\b\xa2\xa6\x89zf\xf7\x06\x03\xb4J\xcfW\x89y\x89\x96\xde\xf8\xd9\xb1\x01\x9e\x9ex!$\xb9\xbb\x9e\xe8\x87w\xc8\'\x90\\\b\xcf\x96\xc6\x01[\x01\x8fB\xa7$\xde\x00\x9c\xd8\x15\xc3\xd3\xb8\xd0\f\x9cA\xee\x10\xcc\xc6\x0eh\bq\xa3rm\x1e\xbb\x7fU\xc6r\xb2\x84Z\xc5\xce=\xaa\xc2u\x95\x89;\xcf\x13\xf2\xf6\x97\x00'/135) getdents(r6, &(0x7f0000000100)=""/92, 0x54) getdents64(r6, &(0x7f0000000200)=""/191, 0xbf) write$char_usb(r6, &(0x7f0000000180)="0a5726aa7f43d1a654e91d645530ed94e9252a60", 0x14) r7 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000100)=0xa) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r8, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r9, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r10, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r11, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) write$UHID_CREATE2(r7, &(0x7f0000000400)=ANY=[@ANYRES16=r3, @ANYRESDEC=r8, @ANYRESOCT=r9, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESOCT, @ANYRES32=r11, @ANYRESOCT=r10, @ANYRES16=0x0, @ANYRES16=0x0, @ANYRES64, @ANYRES16=r1, @ANYPTR]], 0x4) sendfile(r4, r5, 0x0, 0x8000) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000000)) mkdir(0x0, 0x0) getpeername(r5, &(0x7f0000000340)=@nfc, &(0x7f00000003c0)=0x80) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') ioctl$sock_SIOCDELDLCI(r4, 0x8981, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x1910824, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 07:33:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:system_r:kernel_t:s0\x00', 0x1e, 0x0) execve(&(0x7f0000000580)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 07:33:09 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00004e4000/0x3000)=nil, 0x3000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x800000000141042, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) fallocate(r3, 0x1, 0x0, 0x2af005a3) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) sendmsg$netlink(r7, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="14000000000000000300000000000000ac38241f81f3616f20fb092b8372418ee4c6f5ba47da3ade3f68b1d8cc076b9bb1055e43370100008085bd45bf77e5c02a36dafdc7a3de818c7d123dcddb16b1d215e8fe2763359f66a179f87f85ef26e878913ff68e8a328230170281630b7dabf693668caaa899f28727d127dd8ff4804b29ab1c493698f0bf47b8d4dfe07fa3759bc0f30af6c84b47027dc7c67c05f946748fe7839e4b28a162b2e1b7f7d612ef78b708cf982216c1dd8490f685e0f5d1c2042c8955cc4a022dd5be64f104a0ceb6f8dda5de5ac8f1886aa6c1de1cb41bc7641b36e2459946d411bda7de6325817d9d19d2eb371b107db92d8ebf3e", @ANYRES32=r5], 0x14}, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000200)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x9}, &(0x7f0000000340)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xb31}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r10, r9, 0x0, 0x12, &(0x7f0000000240)='/dev/input/event#\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000440)='-\x00\xea@zw60q\xa1F?\f <\xd1\x92\xbc\xb6\xa3\xf1:\xab\xc5\xad\xb9\n\x05x+\xe4B&5f\xd9\xe8\xb2\xf38\x9d\a\x9el\xfb\xbdH\a\xa3\xa4\xbc\xab', r11}, 0x1ba) ioctl$void(r4, 0x5450) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x400000000011, 0x0, 0x0) open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001240)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x81048e00}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000042b08710a6d37ee1dd554886e638f0e595372cfbe28232cb0b71801977197f061669fbcd84e4b49c67a9d0c604398c81d1aaccc35a017cb6f7d8d4f5458322688db20f738a2713cfa19ff59cc92770b404fb310d639a2db9e9740800087293d800"/111, @ANYRES32=0x0, @ANYBLOB="08000700ffffffff08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r12], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) [ 106.385004] audit: type=1400 audit(1569569589.758:29): avc: denied { relabelto } for pid=3873 comm="syz-executor.1" name="bus" dev="sda1" ino=16673 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 07:33:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x80000000048, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) 07:33:09 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000380)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 106.479796] audit: type=1400 audit(1569569589.758:30): avc: denied { execute } for pid=3873 comm="syz-executor.1" name="bus" dev="sda1" ino=16673 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 07:33:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a3000000", 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203200f0700000027bd7000fcdbdf2504000200ff0f000006000000000000000811000000000000ff0300000000000002001000000004d3000004d60000000002000100000004d20100c000000000200102090000800000f30da0c32d5bef03f058afd2809a7fdf8e48aa7fb8e271ca6b60a574110d6b55fb392826398c964287193795cee610129872e8abab903419c8adb64962c09879814591b7d4d939000454bfb8fd8e8f20e57295967c39838f1579de8f7003e0d22d40dd72d84430d00ddc80deefd65cd759c950a8f2b989da2070e802fa65097255cebb43100523f454ccabfee1a376dc42ca7d5df11bf28b390e1fb0af18887c35ac88da51ea5e3630d6a534c2a480c835a3de9e522c32070a2e099155845aa307e1a51a84d31839e0743cfeda604106e3f50660ac13487af0cd87546bd25ba0f2882177247105ef1564923fa978084229412b1f9a84033c9d1c8187fef425d8bd959a15dfab93740fef99b9031c86065162154606c81cc1b1364a705f555bb563e5d447e375b4be684efbfaac5907a50cb68464f54b756bd813c016881126ca0fafb9e5469adb160498c16a1e9bb59059449d19545c4f4c89c8216b803c410c228645a1197d1bb0cb08f256bb69eac1fbfd5c39d0ac8b0df9e35b54e3ec7f456fde9e187c63df92b3cb72f03b2e1813ab2dd6f6aa0d9f1914ae6ab0a0d7cf54744c91bdf6c1e51da71cc0c5d87ea7bb8ce5108de1c6d3644a22bc919b52d6bd4bd2e2c7c60f87c6b6cd75fb50af6352032ed3db14aadd1ec9c8dc89db7499df5b443be257c04e25d075c7c76610751b0b5a7db70930f1a5832b0dc726f121786d09955dfffe6f7611a6557f0cb10143f6b8020f166eda5f535120a1bb96342de1579c86b0544f082e1e515bc27593c17433b3d23adb26bd50ee93874d8d4a46dcfeaf8e66e36f7b1eac919e3689efd57aeae23f063db85190f401b6807c8fc3301c71f908574ca7dc5c49bceb60cba7b7a23f2813e3e97b553f19ffc1116424e92237e9d01233a5458fb14164f685f22e1b892f4d962c8d48fc2d3289b4af5da46201af2fab11f3d8ccacf940c0bc42e90bc8ca4186d75efc368cc3a6aaace799ffbd54beb2d4b0e5281293ee72aca00ef3c59c51a030f7afb8c8db04c204320d463ed8ff09feaacac7aa80ffb8b7635cb93557d4e2fa5d448025df4fe34621a3e5ab68164060c74bb8edb148ee27c53acd789c1457dd0dc83dd95c893abb93989bd286e22ea7bbd4904ffb02fd9c1722e8af4899f8cf3fd5b673bd2e1e16864a96aad8443fcb3b22e32d3d0055d07387071d4a136a1f0d98a0338f935b62ac6b14ffc2ea9ab2c7412aae05d20782e025456278c12418fddd26cca91147152e8c8be9229dc8a251c95039c559c9b670da6d862c34457d0cb805a53a538bc095a1e800cfca29ac30250a674ccd3f4408a2417b560b7ef89abcf9382d3681cddec82fade1485c36a267ef8c482d916ba7e5f6388e004ac0ce93407df6806eb81b7ead0c41ff3133e3c322a903091dd6af5fe33ce9e59e22125835784b57ce0c2bafed772c19baffa17a0546fe5ef79fd206b3738d2ee9a5aaea074a89041eac72971d953fac9b1e93db3d38290cec8dbec16b77e630c04d7184b1192a6f9bdcf85b5eca0709e81e9fb59c7ddacea33a21e0c84db40835e54f672faa542e22ce3d7d1c651c4982e031b3ed1f3f41959f58646d231630c5fa051861cb699b07346437c2cb13cc102c471c2e818f1ea50989613f5d23070000003f5dd88753a40f936e8afcec10a4c19cb949a4dcc443613a7f8427060d827a3d25dad99adeec6382af133b84ad5825d4f705b5238d012984800757c1c531d88be181ef4e5a91b555c91cdf09a034ef055d4582e2ec0560e73607dd5ad7f691fadf052eb80c1310f63778b7b9b2f019fbd806c9eca80adf38d1c408323f03998ad3fd9b38fcb0bfbb665db9e6e0dc93ce4ca3183dec101e9b05004476b02f6a17392f7ecbe227ff38b291f8d4be1abea1c2657ccdbd14c5dd078c3063f469fd300855e0f34256e7090af5b979742690a86e8d4aa97afd2837f437f30644d880ce96685cce67381e574de70a650c9b5002fe90ecafae342c531f0c17a263c9ffa9d56d9ad8dc2317979b8cd50f5630b15a3cecd9383827efcc4f7f4712a1bf4abb67d42c93ef4b3d28bb878cfca9c65603fac3aec76aa32fb5106a29f5896883a2dc1b47481811028fc34f49144e1e41a80b037fd56ead9b02cf36d7a783845ce385473c2172fcc01dbc8eb79eeb8d914df31733643ad9f2d926e45aff16e99380ea644ff67d14b1c42f0a52087c00d12dca50f31ba6b4cb3d69729eb91713c056f0f6a6215ac2bf7e7f42e929141241c34cb27a88e8ef52af2629be59e9a6bf6966d8dbc45ce7cc917b1a5f4d9914e83752dee512efc87f269f35661592ba6be6a7b6569608bceaa36b1e24c69149047faf93cc6a43317ab617ee144d2b3b059e7b6aba53e8560d1c6dc020d7481966d980c1c9faaa6194b400a81e91366165475c2c1bcdd780543a739577d89bc5631d333dc89a23af74ea879a580dd60d72327c53cd6d732d91f56e8d28b8105ac300b4a39aec27a4711abf3c5ab810bafaf2b0df4418cfe81a86f73de42afec2820a462f057e7572e531f71265f611618853a93bc165635e73e07ea52030ee747501d9b3aa88326a7be10e13f33d6c052e724c32df20069b024547cd76e5d58ea04644295fdad53dd2e012ae7e20a50c20c87b6a869cf9e68928dde370c072e57ec6325281e5a495b99099ae5962e624e7e5d38ada95d1aa2edce0861542a860060effe4a367b5a3c1eae7e10e5330a98333b0c976f3697ce30c6cb6d818928e5bdf1b4927cf18c65e9a4cd1b58ad57821bbba730420e2b46c8a6e791c4521dfcff29205a718f50f748c2d79d95059695bcb7a01a500b87bfc5cf5eca6f45dd80c031e2c010299c74d9e0d10f1f2b7b930309a8c7fbe04bf3ffdefce928a696af7e7cce8186b089c379ace0adfa374b9295637d91e50bb9d2d6cbdf4bb2b4c145c4c0271a56495196edd0a732f88b39151904822cbbb8ac22dcb2b2262117f151132f222a08dbc096b391cef50fb41b914e883669b5b9bf3f96097b0990bb2f30037fbdfa5608ed20c6e82ddf95a53f3d0e31528d0969768c4c4e2a22a593313ee38d8ee318f600e14a17b9a9e2803fe51fcb5203f6527332203d411f62094f3f635ae39b1654618a20dca3b10c1be51f7c2b8f60e84b6e457dab4ab1e4f9ebdb073999f85f3e861da0cbfd48fafff8dc577a90800000000000000523f6b9a5ee90b5f466be9313331144b093ad22f6377876dd87fea58a7e3ba5f2de7390b1e93b0f264872a1f99733fa60e60c9ebceb25414e7b5efeb5dd6aa2f46e27a68d8d75d94ff7342003088b40715029239bf46d9a0cfde1991270edc6b322b3fe376910533e30ff35ffbdced0785da72cc7907c111363a7075d78f627700194ebdc4c45b1888e510ce8024f172fca6aa6c3b46aa73bd4508be01b38a13a20ee8cec8f5aa96bfb002001249d3d8d6e0975f62863b6ab80f382b63535b6ef17f73b7a445962514fb14a2f91334b252329c2db5bc719f35d5aa4cd04180f03bfc82a63d1829153adcb2197074f1880d0d057386a283fe7434579e173ebb92d4173710069bc45b4c50515296cb9ac2b8a570151d919ad4d53ad565153f9dcb2322cd608b4292d194a798b0b741308b14b8bdb22dd94d24f68469de8b24e1b9c35382a8bbc1445abb00abfe60e9032409963be4c4a4515f39ff2cbdfd8c7da1ae0a606a45c26405a1d178e1dec61bec5c25e3f913a72c92b3a114b29ff9ccbc990f44dcc361d3000001000cac715e6c56a48e08e71afb3437d9a0aefbede1e62e27f2bfc987481b1921db212cdfbdfe432bc2791f593ecc617b3bc42ede75f53ae75fac7094785d0b45cb41969c6f4abfecc02dcb8dc9fcc17096079c59abe44c5ee48f2dedb8514595647c593ec35dea954f7676202d52e5d0731ade345794b367411862be7a712f049565b2b9b95530fd1a36610351e59ab27784759a9facb8d93a640b5240d3853b81db082209d9dbe5e11f584efb89df195e7c0892f5dcaa64567a63a073ecaae96dcbb997e3b54872530f6d326a2df66bd48bb14093566475309acdcf0398cb23315fee12d887db803ac3e1cd2f3c858c2a1fc5992549d49630028cc4999019ddc1ad25dea0da1c63fa138f1875bb5f198ea0e257a1a44fd00d66df44affaa879dad136b0f5f7e8c161b30330094af029830e390b258d21dc55db37a11ce5fad0adb4d8b431a6af987bbaa2d1f91370630daa85f127a552e1d13e172b8dcca78bf7cb20d6d86075974e54662fe352666bd264186b20b6ed03e8d18664b10d2d744bc7a49f9d283380672ff8b90d28aad4a4b4bf7cf72966e0af557098aa4cf2df5406f0207df175a92f87512f891244d55e8b1e37826335659132cef1fa1a03eaafd7dc1ce69fe82101878509742ab8cd808359ab328db77d47be6b564c024cfbd48a4d2c68a4d8d3a088469f8cddfbaaa9e1c606749ec4e41d3ce160f5253a0191495edcd9e98f1583bc4cd10798632d9e0bb6d5d37231bb0a18ee8ae67baa3a8bb5d10a31a3e9fad536d75eb452a301492ba6746aa8cae9711492c94cf5a7150d7c21e037b740c3f0077a306dd87f09158a783a88dbd051dc8767132f666915f215919fed5bdc2b82803a050d74fbcf7eb694a71ff3799773708145ede195912e4c8471a9ed18693eadff65d9a74815d3f7373817fb34784ba8c6952957e79795d2804c45f4ead677b7f1c9438e9950c3b03f536d0715e434ddd9cf370a0eace08ff3e6fdda25d4023e64d44905d9ac1003498ece6b2bc8399a9758ceecb6673a3ec2ca5ab5e7b6e45dfc17286af4cc3405f6f8ba253638959f6c3b2913548f9169a866b9e08bc8391402fd7ddd429a447356d1cf9e580bacfe4fc69379824e75e3b5bde0d680ad79e83f00689d9096ca2f1e3cdf1f6a2583a10dc96e0c2c3425e9363c2d243b0c0d73a4a72d561391da2bef96ca3d460f09e67ac8d11e849d2d59d147f4e204291990b0433ae9e07c69beb4d3b53a2258f5d64fe804550553b6ebfa045dbc3130bc37d037edac4a76a08a8fdd0b18a06757a9fecbc96d44754e1c4ad378f5c9acac69dec694af33ee79c0a89abbf4421ac3a7f197d6bc158fe37f96eb1a901be4ba0c3d4e66855e74dbc4e25952cf3e3d4023f552d732d76010c21077031932cf67d7c3cad9361caf2047666d9fff69a632dc8663f8d7bf6564de52e8d80f2c26591391e1e5599aa5be1a7ced3b176caaffbc7837630f10108c3f8e59bb7f753427929e38e795010758ea0d6d8a6059da58ab76f77eaf5bfcec16316a38b4a9b851eb45e69d0f950000000000000000000000000000000000000000000000be1a8e690bba5dba4f4477410fd542af662370"], 0xf3c}}, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000000c0)=0x20) [ 106.612969] audit: type=1400 audit(1569569589.758:31): avc: denied { execute_no_trans } for pid=3873 comm="syz-executor.1" path="/root/syzkaller-testdir131189514/syzkaller.eAETl5/28/bus" dev="sda1" ino=16673 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 [ 106.730202] audit: type=1400 audit(1569569589.878:32): avc: denied { unlink } for pid=1834 comm="syz-executor.1" name="bus" dev="sda1" ino=16673 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 07:33:10 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x80) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) writev(r1, &(0x7f00000003c0), 0x63) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x1000000000000c, &(0x7f0000000080)=0x41, 0x4) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000100)="c8", 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="674466980100000000000000020000006517002ac4cb84c77967b633c92d9874cb7a63d1a66708574e892eac4023b7f6a2202f99b6b17ab035efa497ffe238385d4de98c35d691bbbf35"], 0x4c) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)=0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x10001, 0x3, 0x6, 0x3c, 0x0, 0x6, 0x134a0, 0x35095908ca7bed39, 0xfff, 0x3, 0x7fff, 0x0, 0x3d9, 0x4, 0x9, 0x0, 0x8, 0x401, 0x8, 0x7bd4, 0x3f, 0x0, 0x2, 0xff, 0xc4, 0x1, 0x4, 0x3, 0x71, 0x200, 0x5, 0x0, 0x3, 0x5f9, 0x9, 0xf, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000480), 0x4}, 0x10, 0xda7, 0x5, 0xf14e5ce9f8bb6f7e, 0x101, 0xffffffffffffff44, 0x96c}, r6, 0x5, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x12, 0x2000000, 0x1, 0x9, 0x0, 0xfffffffffffffffe}) write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000580)='./control\x00', 0x21) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002940), 0x0, 0x8050) sendmmsg(r3, &(0x7f0000003040)=[{{&(0x7f0000001600)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x20040840) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f00000002c0)) r7 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000003c0)='/dev/rtc0\x00', 0xfffffffffffffffb) keyctl$update(0x2, r7, &(0x7f0000000400)="ca337f71f0b3d094b05fe60e44c4c742242a9f1f010dad149d2d5f523fd64f305109aa1fc2293711f16f27b147072ce155d8a3f7c1d6a4b66ca100bbe29c3f6fdd1af9b3586a10a8ee40efafcfda0f375196e497b9c17186d221c66e192915352e79a3344465d3d28832845d38b11b05dcd8e1", 0x73) 07:33:10 executing program 5: write(0xffffffffffffffff, &(0x7f0000000000)="130000000000000000000602", 0xff87) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000002c0)=0x6, 0x4) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x2) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x6}, 0x28, 0x1) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r1, 0x200, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xfc4ebc00d3b24deb}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0xcb00d08ca9fac97}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff4a82}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20040804}, 0x100) 07:33:10 executing program 2: pipe(&(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x79) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00', r2}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xb, 0x3, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xf82, 0x0, 0x0, 0x0, 0x4}, @exit], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x3, [], r3, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xc, 0x7, 0xfc6}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) ftruncate(0xffffffffffffffff, 0x200004) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 07:33:11 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, 0x0, 0xc22, 0x70bd27, 0x0, {{}, 0x0, 0x4108, 0x0, {0x10, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ifb0\x00'}}}}}, 0x2c}}, 0x4c0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab3c, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) 07:33:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) fsync(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:33:11 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x5) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffd) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000003c0)={{0x2f, @multicast2, 0x0, 0x2, 'sh\x00', 0x0, 0x3}, {@loopback, 0x4e22}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\xeb\xbd\xe66\xeaf\xa8}\x12}\xd36\x81\x1b\xe2z9D\xc0\x97\xd6\xf7\v\a\xad\xc5\'\xe2\t\xd1\xce\xf9\xc1\xcf\x15\xf0h\xdf\x1e\xfb\xe3\x8bX\xdf\xfb\xdaC\x82A\xbf\xb9[\xcd\x98\x12\xa7}\x13L\xb1t\xa1\x89on\x1b\x9b\x12\x9aZ\xd1\xb7\xfaSVtI\xa8A%b\x1fZ\xc7e?yk\x94\x02\xcbD9\xed\x13a\xb2\xd1\n$\xa4\xb2n\xd3N\x81\xc8\xfa\xd1\x16\x82\x1a\xc5h \xa5\x9b') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7fffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat(r0, &(0x7f0000000200)='./file0\x00', 0x420, 0xc0) r2 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 07:33:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='me\x11\xc1?\xf5\x8c\xf8gc\xa4\xfdmozy.ev', 0x26e1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x4a}, 0x14) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x210000) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000280)={0x8, 0x0, 0x400, 0xfffffffffffffffe}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) flock(0xffffffffffffffff, 0x0) 07:33:11 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000204fcff", 0x58}], 0x1) 07:33:11 executing program 2: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000e80)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x10000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+', 0x20}, 0x28, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0x0, 0x10000000001c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x1e) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) io_setup(0x2, &(0x7f0000000240)) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000d00)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@empty, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) [ 107.803502] input: syz1 as /devices/virtual/input/input6 07:33:11 executing program 5: r0 = open(0x0, 0x101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{r0, 0x10}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) chmod(0x0, 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x1}, 0xb) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100)="fe804e18da744949fcee41ba14408828e818414658f4eda1f1700c4bf829c62782bdf72f44da5bd5a7d0bf8f2435f48fc8a3efe2ce3e93679cd8ef7a2870f78cdabe160931cb89684755eeccec02c2aeedd562b34eace9024d37d044a7d67c90020194a583059b6647c5da712e27bd0cd3914af3ce74846dee89220545da725254ca0746a160aa78de8c5dab7f78bfa2a65bce154ba1b212347a3ae456be732daf906e35a51ac76d1f5a5b73626e2707472660acf3a866536b6e31", 0xbb, r3}, 0x68) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x20, 0x1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f00000002c0)) [ 107.877008] input: syz1 as /devices/virtual/input/input7 07:33:11 executing program 4: 07:33:11 executing program 1: [ 107.999839] audit: type=1400 audit(1569569591.358:33): avc: denied { sys_admin } for pid=3951 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:33:11 executing program 4: [ 108.092024] loop0: p1 < > p4 [ 108.122017] loop0: p1 size 2 extends beyond EOD, truncated [ 108.162631] loop0: p4 start 1854537728 is beyond EOD, truncated 07:33:11 executing program 1: 07:33:11 executing program 4: 07:33:12 executing program 3: INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes [ 284.630208] INFO: task syz-executor.1:1834 blocked for more than 140 seconds. [ 284.637673] Not tainted 4.14.146+ #0 [ 284.642925] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.651225] syz-executor.1 D25008 1834 1 0x00000004 [ 284.656905] Call Trace: [ 284.659540] ? __schedule+0x88c/0x1f80 [ 284.663551] ? HARDIRQ_verbose+0x10/0x10 [ 284.667661] ? __sched_text_start+0x8/0x8 [ 284.671902] ? lock_downgrade+0x5d0/0x5d0 [ 284.676115] ? lock_acquire+0x12b/0x360 [ 284.680178] ? __mutex_lock+0x2dc/0x13e0 [ 284.684279] schedule+0x92/0x1c0 [ 284.687704] schedule_preempt_disabled+0x13/0x20 [ 284.692551] __mutex_lock+0x595/0x13e0 [ 284.696468] ? __blkdev_get+0xf3/0xf90 [ 284.700549] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.706301] ? kobject_get_unless_zero+0x27/0x40 [ 284.711174] ? get_disk+0xd0/0xd0 [ 284.714663] ? exact_match+0x9/0x20 [ 284.718327] ? kobj_lookup+0x325/0x410 [ 284.722338] ? blkdev_ioctl+0x1870/0x1870 [ 284.726547] ? __blkdev_get+0xf3/0xf90 [ 284.730520] __blkdev_get+0xf3/0xf90 [ 284.734336] ? __blkdev_put+0x6d0/0x6d0 [ 284.738364] blkdev_get+0x97/0x8b0 [ 284.741981] ? bd_acquire+0x171/0x2c0 [ 284.745839] ? bd_may_claim+0xd0/0xd0 [ 284.749676] ? lock_downgrade+0x5d0/0x5d0 [ 284.753902] ? lock_acquire+0x12b/0x360 [ 284.757933] ? bd_acquire+0x21/0x2c0 [ 284.761744] ? do_raw_spin_unlock+0x50/0x220 [ 284.766192] blkdev_open+0x1cc/0x250 [ 284.769989] ? security_file_open+0x88/0x190 [ 284.775092] do_dentry_open+0x44e/0xe20 [ 284.779136] ? bd_acquire+0x2c0/0x2c0 [ 284.783031] vfs_open+0x105/0x230 [ 284.786517] path_openat+0xb6c/0x2be0 [ 284.790467] ? path_mountpoint+0x9a0/0x9a0 [ 284.794766] ? trace_hardirqs_on+0x10/0x10 [ 284.799273] do_filp_open+0x1a1/0x280 [ 284.803200] ? may_open_dev+0xe0/0xe0 [ 284.807066] ? lock_downgrade+0x5d0/0x5d0 [ 284.811285] ? lock_acquire+0x12b/0x360 [ 284.815344] ? __alloc_fd+0x3f/0x490 [ 284.819098] ? do_raw_spin_unlock+0x50/0x220 [ 284.823582] ? _raw_spin_unlock+0x29/0x40 [ 284.827792] ? __alloc_fd+0x1bf/0x490 [ 284.831691] do_sys_open+0x2ca/0x590 [ 284.835447] ? filp_open+0x60/0x60 [ 284.839049] ? SyS_mkdirat+0x146/0x220 [ 284.843064] ? _raw_spin_unlock_irq+0x35/0x50 [ 284.847599] ? do_syscall_64+0x43/0x520 [ 284.851704] ? do_sys_open+0x590/0x590 [ 284.855635] do_syscall_64+0x19b/0x520 [ 284.859556] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 284.864854] RIP: 0033:0x4138f0 [ 284.868080] RSP: 002b:00007ffd51153448 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 284.875877] RAX: ffffffffffffffda RBX: 000000000001a6aa RCX: 00000000004138f0 [ 284.883272] RDX: 00007ffd511534da RSI: 0000000000000002 RDI: 00007ffd511534d0 [ 284.890654] RBP: 000000000000007b R08: 0000000000000000 R09: 000000000000000a [ 284.897954] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 284.905823] R13: 00007ffd51153480 R14: 000000000001a6aa R15: 00007ffd51153490 [ 284.913217] INFO: task syz-executor.4:1840 blocked for more than 140 seconds. [ 284.920541] Not tainted 4.14.146+ #0 [ 284.924847] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 284.933602] syz-executor.4 D24016 1840 1 0x00000004 [ 284.939324] Call Trace: [ 284.942005] ? __schedule+0x88c/0x1f80 [ 284.945935] ? HARDIRQ_verbose+0x10/0x10 [ 284.950150] ? __sched_text_start+0x8/0x8 [ 284.954368] ? lock_downgrade+0x5d0/0x5d0 [ 284.958562] ? lock_acquire+0x12b/0x360 [ 284.962612] ? __mutex_lock+0x2dc/0x13e0 [ 284.966756] schedule+0x92/0x1c0 [ 284.970218] schedule_preempt_disabled+0x13/0x20 [ 284.975013] __mutex_lock+0x595/0x13e0 [ 284.979076] ? lo_open+0x19/0xb0 [ 284.982544] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 284.988022] ? mark_held_locks+0xa6/0xf0 [ 284.992215] ? lock_downgrade+0x5d0/0x5d0 [ 284.996402] ? check_preemption_disabled+0x35/0x1f0 [ 285.001522] ? lo_compat_ioctl+0x160/0x160 [ 285.005845] ? lo_open+0x19/0xb0 [ 285.009257] lo_open+0x19/0xb0 [ 285.012534] __blkdev_get+0x267/0xf90 [ 285.016375] ? __blkdev_put+0x6d0/0x6d0 [ 285.020490] blkdev_get+0x97/0x8b0 [ 285.024070] ? bd_acquire+0x171/0x2c0 [ 285.027892] ? bd_may_claim+0xd0/0xd0 [ 285.032267] ? lock_downgrade+0x5d0/0x5d0 [ 285.036444] ? lock_acquire+0x12b/0x360 [ 285.040498] ? bd_acquire+0x21/0x2c0 [ 285.044280] ? do_raw_spin_unlock+0x50/0x220 [ 285.048737] blkdev_open+0x1cc/0x250 [ 285.052536] ? security_file_open+0x88/0x190 [ 285.057006] do_dentry_open+0x44e/0xe20 [ 285.061066] ? bd_acquire+0x2c0/0x2c0 [ 285.064920] vfs_open+0x105/0x230 [ 285.068453] path_openat+0xb6c/0x2be0 [ 285.072361] ? path_mountpoint+0x9a0/0x9a0 [ 285.076629] ? trace_hardirqs_on+0x10/0x10 [ 285.080992] do_filp_open+0x1a1/0x280 [ 285.084831] ? may_open_dev+0xe0/0xe0 [ 285.088666] ? lock_downgrade+0x5d0/0x5d0 [ 285.092924] ? lock_acquire+0x12b/0x360 [ 285.096936] ? __alloc_fd+0x3f/0x490 [ 285.100730] ? do_raw_spin_unlock+0x50/0x220 [ 285.105381] ? _raw_spin_unlock+0x29/0x40 [ 285.109567] ? __alloc_fd+0x1bf/0x490 [ 285.113456] do_sys_open+0x2ca/0x590 [ 285.117235] ? filp_open+0x60/0x60 [ 285.120865] ? SyS_mkdirat+0x146/0x220 [ 285.124788] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.129353] ? do_syscall_64+0x43/0x520 [ 285.133419] ? do_sys_open+0x590/0x590 [ 285.137338] do_syscall_64+0x19b/0x520 [ 285.141349] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.146602] RIP: 0033:0x4138f0 [ 285.149810] RSP: 002b:00007ffdf555e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.157690] RAX: ffffffffffffffda RBX: 000000000001a6ad RCX: 00000000004138f0 [ 285.165624] RDX: 00007ffdf555e0da RSI: 0000000000000002 RDI: 00007ffdf555e0d0 [ 285.173146] RBP: 0000000000000083 R08: 0000000000000000 R09: 000000000000000a [ 285.180515] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.187816] R13: 00007ffdf555e080 R14: 000000000001a6ad R15: 00007ffdf555e090 [ 285.195272] INFO: task syz-executor.3:1847 blocked for more than 140 seconds. [ 285.202683] Not tainted 4.14.146+ #0 [ 285.206971] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.215018] syz-executor.3 D25008 1847 1 0x00000004 [ 285.220793] Call Trace: [ 285.223430] ? __schedule+0x88c/0x1f80 [ 285.227366] ? HARDIRQ_verbose+0x10/0x10 [ 285.231585] ? __sched_text_start+0x8/0x8 [ 285.235903] ? lock_downgrade+0x5d0/0x5d0 [ 285.240141] ? lock_acquire+0x12b/0x360 [ 285.244182] ? __mutex_lock+0x2dc/0x13e0 [ 285.248346] schedule+0x92/0x1c0 [ 285.251857] schedule_preempt_disabled+0x13/0x20 [ 285.256647] __mutex_lock+0x595/0x13e0 [ 285.260660] ? lo_open+0x19/0xb0 [ 285.264081] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.269605] ? HARDIRQ_verbose+0x10/0x10 [ 285.273807] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.279333] ? lock_downgrade+0x5d0/0x5d0 [ 285.283597] ? check_preemption_disabled+0x35/0x1f0 [ 285.289235] ? lo_compat_ioctl+0x160/0x160 [ 285.294220] ? lo_open+0x19/0xb0 [ 285.297732] lo_open+0x19/0xb0 [ 285.301060] __blkdev_get+0x267/0xf90 [ 285.304913] ? __blkdev_put+0x6d0/0x6d0 [ 285.308974] blkdev_get+0x97/0x8b0 [ 285.312616] ? bd_acquire+0x171/0x2c0 [ 285.316448] ? bd_may_claim+0xd0/0xd0 [ 285.320429] ? lock_downgrade+0x5d0/0x5d0 [ 285.324646] ? lock_acquire+0x12b/0x360 [ 285.328696] ? bd_acquire+0x21/0x2c0 [ 285.332563] ? do_raw_spin_unlock+0x50/0x220 [ 285.337039] blkdev_open+0x1cc/0x250 [ 285.340870] ? security_file_open+0x88/0x190 [ 285.345344] do_dentry_open+0x44e/0xe20 [ 285.349352] ? bd_acquire+0x2c0/0x2c0 [ 285.353252] vfs_open+0x105/0x230 [ 285.356789] path_openat+0xb6c/0x2be0 [ 285.360699] ? path_mountpoint+0x9a0/0x9a0 [ 285.364965] ? trace_hardirqs_on+0x10/0x10 [ 285.369272] do_filp_open+0x1a1/0x280 [ 285.373160] ? may_open_dev+0xe0/0xe0 [ 285.377039] ? lock_downgrade+0x5d0/0x5d0 [ 285.381318] ? lock_acquire+0x12b/0x360 [ 285.385351] ? __alloc_fd+0x3f/0x490 [ 285.389107] ? do_raw_spin_unlock+0x50/0x220 [ 285.393658] ? _raw_spin_unlock+0x29/0x40 [ 285.397868] ? __alloc_fd+0x1bf/0x490 [ 285.401762] do_sys_open+0x2ca/0x590 [ 285.405584] ? filp_open+0x60/0x60 [ 285.409423] ? SyS_mkdirat+0x146/0x220 [ 285.413468] ? _raw_spin_unlock_irq+0x35/0x50 [ 285.418061] ? do_syscall_64+0x43/0x520 [ 285.422697] ? do_sys_open+0x590/0x590 [ 285.426661] do_syscall_64+0x19b/0x520 [ 285.430657] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.435918] RIP: 0033:0x4138f0 [ 285.439191] RSP: 002b:00007ffe4ad18f68 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 285.447003] RAX: ffffffffffffffda RBX: 000000000001a791 RCX: 00000000004138f0 [ 285.454356] RDX: 00007ffe4ad18ffa RSI: 0000000000000002 RDI: 00007ffe4ad18ff0 [ 285.461759] RBP: 000000000000004f R08: 0000000000000000 R09: 000000000000000a [ 285.469116] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 285.476490] R13: 00007ffe4ad18fa0 R14: 000000000001a500 R15: 00007ffe4ad18fb0 [ 285.483957] INFO: task syz-executor.0:3966 blocked for more than 140 seconds. [ 285.491472] Not tainted 4.14.146+ #0 [ 285.495818] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.503930] syz-executor.0 D25520 3966 1837 0x00000004 [ 285.509621] Call Trace: [ 285.512311] ? __schedule+0x88c/0x1f80 [ 285.516291] ? HARDIRQ_verbose+0x10/0x10 [ 285.520470] ? __sched_text_start+0x8/0x8 [ 285.524671] ? lock_downgrade+0x5d0/0x5d0 [ 285.528842] ? lock_acquire+0x12b/0x360 [ 285.532933] ? __mutex_lock+0x2dc/0x13e0 [ 285.537082] schedule+0x92/0x1c0 [ 285.540550] schedule_preempt_disabled+0x13/0x20 [ 285.545393] __mutex_lock+0x595/0x13e0 [ 285.549350] ? blkdev_reread_part+0x1b/0x40 [ 285.554386] ? mark_held_locks+0xa6/0xf0 [ 285.558513] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.564071] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 285.569203] ? __wake_up_common_lock+0xe0/0x170 [ 285.574377] ? blkdev_reread_part+0x1b/0x40 [ 285.578737] blkdev_reread_part+0x1b/0x40 [ 285.582968] loop_reread_partitions+0x7f/0x90 [ 285.587549] loop_clr_fd+0x835/0xad0 [ 285.591361] lo_ioctl+0x460/0x1a30 [ 285.594937] ? lo_ioctl+0x2/0x1a30 [ 285.598542] ? loop_clr_fd+0xad0/0xad0 [ 285.602534] blkdev_ioctl+0x8d0/0x1870 [ 285.606448] ? blkpg_ioctl+0x910/0x910 [ 285.610450] ? retint_kernel+0x2d/0x2d [ 285.614381] ? trace_hardirqs_on_caller+0x37b/0x540 [ 285.619434] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 285.624336] block_ioctl+0xd9/0x120 [ 285.628004] ? blkdev_fallocate+0x3b0/0x3b0 [ 285.632402] do_vfs_ioctl+0xabe/0x1040 [ 285.636355] ? selinux_file_ioctl+0x426/0x590 [ 285.640939] ? selinux_file_ioctl+0x116/0x590 [ 285.645469] ? ioctl_preallocate+0x1e0/0x1e0 [ 285.649941] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 285.655406] ? __fget+0x210/0x370 [ 285.658897] ? lock_downgrade+0x5d0/0x5d0 [ 285.663175] ? check_preemption_disabled+0x35/0x1f0 [ 285.668251] ? check_preemption_disabled+0x35/0x1f0 [ 285.673379] ? security_file_ioctl+0x7c/0xb0 [ 285.677867] SyS_ioctl+0x7f/0xb0 [ 285.681910] ? do_vfs_ioctl+0x1040/0x1040 [ 285.686127] do_syscall_64+0x19b/0x520 [ 285.690114] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.695331] RIP: 0033:0x459897 [ 285.698615] RSP: 002b:00007f1d79bf89f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.706444] RAX: ffffffffffffffda RBX: 00007f1d79bf96d4 RCX: 0000000000459897 [ 285.713819] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 285.721152] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c [ 285.728493] R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000004 [ 285.735873] R13: 0000000000000000 R14: 0000000000000005 R15: 0000000000000001 [ 285.743254] INFO: task syz-executor.0:3972 blocked for more than 140 seconds. [ 285.750704] Not tainted 4.14.146+ #0 [ 285.754980] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.763030] syz-executor.0 D26928 3972 1837 0x00000004 [ 285.768736] Call Trace: [ 285.771416] ? __schedule+0x88c/0x1f80 [ 285.775342] ? __sched_text_start+0x8/0x8 [ 285.779608] ? lock_downgrade+0x5d0/0x5d0 [ 285.783896] schedule+0x92/0x1c0 [ 285.787306] schedule_preempt_disabled+0x13/0x20 [ 285.792140] __mutex_lock+0x595/0x13e0 [ 285.796091] ? __blkdev_get+0xf3/0xf90 [ 285.800162] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 285.805648] ? kobject_get_unless_zero+0x27/0x40 [ 285.810998] ? get_disk+0xd0/0xd0 [ 285.814487] ? exact_match+0x9/0x20 [ 285.818156] ? kobj_lookup+0x325/0x410 [ 285.822164] ? blkdev_ioctl+0x1870/0x1870 [ 285.826389] ? __blkdev_get+0xf3/0xf90 [ 285.830366] __blkdev_get+0xf3/0xf90 [ 285.834153] ? __blkdev_put+0x6d0/0x6d0 [ 285.838187] blkdev_get+0x97/0x8b0 [ 285.841826] ? bd_acquire+0x171/0x2c0 [ 285.845692] ? bd_may_claim+0xd0/0xd0 [ 285.849527] ? lock_downgrade+0x5d0/0x5d0 [ 285.853767] ? lock_acquire+0x12b/0x360 [ 285.857808] ? bd_acquire+0x21/0x2c0 [ 285.861620] ? do_raw_spin_unlock+0x50/0x220 [ 285.866067] blkdev_open+0x1cc/0x250 [ 285.869842] ? security_file_open+0x88/0x190 [ 285.874345] do_dentry_open+0x44e/0xe20 [ 285.878348] ? bd_acquire+0x2c0/0x2c0 [ 285.882282] vfs_open+0x105/0x230 [ 285.885783] path_openat+0xb6c/0x2be0 [ 285.889639] ? path_mountpoint+0x9a0/0x9a0 [ 285.893989] ? retint_kernel+0x2d/0x2d [ 285.897958] do_filp_open+0x1a1/0x280 [ 285.901862] ? may_open_dev+0xe0/0xe0 [ 285.905745] ? lock_downgrade+0x5d0/0x5d0 [ 285.909927] ? lock_acquire+0x12b/0x360 [ 285.913990] ? __alloc_fd+0x3f/0x490 [ 285.917826] ? do_raw_spin_unlock+0x50/0x220 [ 285.922318] ? _raw_spin_unlock+0x29/0x40 [ 285.926535] ? __alloc_fd+0x1bf/0x490 [ 285.930471] do_sys_open+0x2ca/0x590 [ 285.934271] ? filp_open+0x60/0x60 [ 285.937838] ? fput+0x19/0x150 [ 285.941626] ? SyS_pwrite64+0xda/0x160 [ 285.945581] ? do_syscall_64+0x43/0x520 [ 285.949591] ? do_sys_open+0x590/0x590 [ 285.953566] do_syscall_64+0x19b/0x520 [ 285.957599] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 285.962897] RIP: 0033:0x413911 [ 285.966125] RSP: 002b:00007f1d79bd79f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 285.973914] RAX: ffffffffffffffda RBX: 00007f1d79bd86d4 RCX: 0000000000413911 [ 285.981276] RDX: 00007f1d79bd7baa RSI: 0000000000000002 RDI: 00007f1d79bd7ba0 [ 285.988599] RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a [ 285.995943] R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000004 [ 286.003323] R13: 0000000000000004 R14: 00007f1d79bd86d4 R15: 00000000ffffffff [ 286.010713] INFO: task syz-executor.2:3980 blocked for more than 140 seconds. [ 286.018017] Not tainted 4.14.146+ #0 [ 286.022359] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.030421] syz-executor.2 D29008 3980 3311 0x00000006 [ 286.036084] Call Trace: [ 286.038758] ? __schedule+0x88c/0x1f80 [ 286.042730] ? HARDIRQ_verbose+0x10/0x10 [ 286.046827] ? __sched_text_start+0x8/0x8 [ 286.051093] ? lock_downgrade+0x5d0/0x5d0 [ 286.055283] ? lock_acquire+0x12b/0x360 [ 286.059285] ? __mutex_lock+0x2dc/0x13e0 [ 286.063502] schedule+0x92/0x1c0 [ 286.066913] schedule_preempt_disabled+0x13/0x20 [ 286.072277] __mutex_lock+0x595/0x13e0 [ 286.076231] ? blkdev_put+0x27/0x4c0 [ 286.080131] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.085606] ? fsnotify+0x8b0/0x1150 [ 286.089378] ? check_preemption_disabled+0x35/0x1f0 [ 286.094497] ? __fsnotify_inode_delete+0x20/0x20 [ 286.099287] ? __fsnotify_update_child_dentry_flags.part.0+0x2e0/0x2e0 [ 286.106090] ? locks_remove_file+0x2e3/0x450 [ 286.110589] ? blkdev_put+0x4c0/0x4c0 [ 286.114420] ? blkdev_put+0x27/0x4c0 [ 286.118191] blkdev_put+0x27/0x4c0 [ 286.121825] ? blkdev_put+0x4c0/0x4c0 [ 286.125670] blkdev_close+0x86/0xb0 [ 286.129360] __fput+0x25e/0x710 [ 286.132738] task_work_run+0x125/0x1a0 [ 286.136669] get_signal+0x189a/0x1cc0 [ 286.140593] ? blkpg_ioctl+0x910/0x910 [ 286.144542] ? check_preemption_disabled+0x35/0x1f0 [ 286.149593] do_signal+0x96/0x15d0 [ 286.153288] ? setup_sigcontext+0x810/0x810 [ 286.157669] ? do_vfs_ioctl+0xfc/0x1040 [ 286.161734] ? selinux_file_ioctl+0x426/0x590 [ 286.166257] ? selinux_file_ioctl+0x116/0x590 [ 286.170908] ? ioctl_preallocate+0x1e0/0x1e0 [ 286.175359] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 286.180711] ? __fget+0x210/0x370 [ 286.184229] ? lock_downgrade+0x5d0/0x5d0 [ 286.188414] ? lock_acquire+0x12b/0x360 [ 286.192493] ? check_preemption_disabled+0x35/0x1f0 [ 286.197582] ? check_preemption_disabled+0x35/0x1f0 [ 286.203363] ? task_work_add+0x93/0xf0 [ 286.207274] ? exit_to_usermode_loop+0xcd/0x160 [ 286.212059] exit_to_usermode_loop+0x11d/0x160 [ 286.216650] do_syscall_64+0x3a3/0x520 [ 286.220587] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.225769] RIP: 0033:0x459897 [ 286.228940] RSP: 002b:00007f172601aa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.236734] RAX: 0000000000000000 RBX: 00007f172601ab40 RCX: 0000000000459897 [ 286.244022] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000005 [ 286.251316] RBP: 0000000000000000 R08: 00007f172601ab40 R09: 00007f172601aae0 [ 286.258580] R10: 0000000000100032 R11: 0000000000000246 R12: 0000000000000004 [ 286.265893] R13: 00000000004c8b7b R14: 00000000004dfc28 R15: 00000000ffffffff [ 286.273207] INFO: task syz-executor.5:3978 blocked for more than 140 seconds. [ 286.280512] Not tainted 4.14.146+ #0 [ 286.284742] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.292890] syz-executor.5 D29120 3978 1850 0x00000004 [ 286.298528] Call Trace: [ 286.301199] ? __schedule+0x88c/0x1f80 [ 286.305091] ? HARDIRQ_verbose+0x10/0x10 [ 286.309155] ? __sched_text_start+0x8/0x8 [ 286.313392] ? lock_downgrade+0x5d0/0x5d0 [ 286.317580] ? lock_acquire+0x12b/0x360 [ 286.321619] ? __mutex_lock+0x2dc/0x13e0 [ 286.325685] schedule+0x92/0x1c0 [ 286.329044] schedule_preempt_disabled+0x13/0x20 [ 286.333992] __mutex_lock+0x595/0x13e0 [ 286.337876] ? loop_control_ioctl+0x183/0x310 [ 286.342451] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.347993] ? perf_trace_run_bpf_submit+0x113/0x170 [ 286.353146] ? perf_trace_run_bpf_submit+0x113/0x170 [ 286.358364] ? __radix_tree_lookup+0x180/0x220 [ 286.363794] ? loop_control_ioctl+0x183/0x310 [ 286.368292] loop_control_ioctl+0x183/0x310 [ 286.372666] ? loop_probe+0x180/0x180 [ 286.376470] ? loop_probe+0x180/0x180 [ 286.380313] do_vfs_ioctl+0xabe/0x1040 [ 286.384212] ? selinux_file_ioctl+0x426/0x590 [ 286.388700] ? selinux_file_ioctl+0x116/0x590 [ 286.393414] ? ioctl_preallocate+0x1e0/0x1e0 [ 286.397817] ? selinux_socket_sock_rcv_skb+0x610/0x610 [ 286.404779] ? __fget+0x210/0x370 [ 286.408228] ? lock_downgrade+0x5d0/0x5d0 [ 286.412548] ? lock_acquire+0x12b/0x360 [ 286.416534] ? check_preemption_disabled+0x35/0x1f0 [ 286.421600] ? check_preemption_disabled+0x35/0x1f0 [ 286.426624] ? security_file_ioctl+0x7c/0xb0 [ 286.431079] SyS_ioctl+0x7f/0xb0 [ 286.434456] ? do_vfs_ioctl+0x1040/0x1040 [ 286.438593] do_syscall_64+0x19b/0x520 [ 286.442543] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.447727] RIP: 0033:0x459a29 [ 286.450954] RSP: 002b:00007fa001be4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.458669] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 286.465992] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000004 [ 286.473305] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 286.481132] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa001be56d4 [ 286.488401] R13: 00000000004c3177 R14: 00000000004d6a48 R15: 00000000ffffffff [ 286.495761] INFO: task blkid:3992 blocked for more than 140 seconds. [ 286.502276] Not tainted 4.14.146+ #0 [ 286.506492] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.514495] blkid D29136 3992 345 0x00000004 [ 286.520156] Call Trace: [ 286.522736] ? __schedule+0x88c/0x1f80 [ 286.526603] ? HARDIRQ_verbose+0x10/0x10 [ 286.530720] ? __sched_text_start+0x8/0x8 [ 286.534870] ? lock_downgrade+0x5d0/0x5d0 [ 286.539014] ? lock_acquire+0x12b/0x360 [ 286.543047] ? __mutex_lock+0x2dc/0x13e0 [ 286.547120] schedule+0x92/0x1c0 [ 286.550539] schedule_preempt_disabled+0x13/0x20 [ 286.555291] __mutex_lock+0x595/0x13e0 [ 286.559173] ? lo_open+0x19/0xb0 [ 286.562592] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.568040] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.573537] ? kobject_get_unless_zero+0x27/0x40 [ 286.578293] ? get_disk+0xd0/0xd0 [ 286.581800] ? exact_match+0x9/0x20 [ 286.585434] ? blkdev_ioctl+0x1870/0x1870 [ 286.589582] ? lo_compat_ioctl+0x160/0x160 [ 286.593853] ? lo_open+0x19/0xb0 [ 286.597212] lo_open+0x19/0xb0 [ 286.600460] __blkdev_get+0x963/0xf90 [ 286.604264] ? __blkdev_put+0x6d0/0x6d0 [ 286.608233] blkdev_get+0x97/0x8b0 [ 286.611819] ? bd_acquire+0x171/0x2c0 [ 286.615616] ? bd_may_claim+0xd0/0xd0 [ 286.619409] ? lock_downgrade+0x5d0/0x5d0 [ 286.623603] ? lock_acquire+0x12b/0x360 [ 286.627584] ? bd_acquire+0x21/0x2c0 [ 286.631356] ? do_raw_spin_unlock+0x50/0x220 [ 286.635765] blkdev_open+0x1cc/0x250 [ 286.639464] ? security_file_open+0x88/0x190 [ 286.643939] do_dentry_open+0x44e/0xe20 [ 286.647924] ? bd_acquire+0x2c0/0x2c0 [ 286.651781] vfs_open+0x105/0x230 [ 286.655233] path_openat+0xb6c/0x2be0 [ 286.659027] ? path_mountpoint+0x9a0/0x9a0 [ 286.663308] ? perf_trace_lock+0x11e/0x4e0 [ 286.667548] do_filp_open+0x1a1/0x280 [ 286.671414] ? may_open_dev+0xe0/0xe0 [ 286.675260] ? lock_downgrade+0x5d0/0x5d0 [ 286.679402] ? lock_acquire+0x12b/0x360 [ 286.683420] ? __alloc_fd+0x3f/0x490 [ 286.687153] ? do_raw_spin_unlock+0x50/0x220 [ 286.691618] ? _raw_spin_unlock+0x29/0x40 [ 286.695775] ? __alloc_fd+0x1bf/0x490 [ 286.699573] do_sys_open+0x2ca/0x590 [ 286.703341] ? filp_open+0x60/0x60 [ 286.706884] ? do_syscall_64+0x43/0x520 [ 286.711087] ? do_sys_open+0x590/0x590 [ 286.715069] do_syscall_64+0x19b/0x520 [ 286.718963] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.724223] RIP: 0033:0x7f48f0257120 [ 286.728025] RSP: 002b:00007ffd3a9375b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 286.735843] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f48f0257120 [ 286.743155] RDX: 00007ffd3a937f41 RSI: 0000000000000000 RDI: 00007ffd3a937f41 [ 286.750720] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 286.757984] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000103f030 [ 286.765316] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 286.772626] INFO: task blkid:3993 blocked for more than 140 seconds. [ 286.779099] Not tainted 4.14.146+ #0 [ 286.783359] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.791347] blkid D28880 3993 3987 0x00000004 [ 286.796962] Call Trace: [ 286.799535] ? __schedule+0x88c/0x1f80 [ 286.803449] ? HARDIRQ_verbose+0x10/0x10 [ 286.807511] ? __sched_text_start+0x8/0x8 [ 286.811703] ? lock_downgrade+0x5d0/0x5d0 [ 286.815849] ? lock_acquire+0x12b/0x360 [ 286.819808] ? __mutex_lock+0x2dc/0x13e0 [ 286.823924] schedule+0x92/0x1c0 [ 286.827301] schedule_preempt_disabled+0x13/0x20 [ 286.832106] __mutex_lock+0x595/0x13e0 [ 286.835986] ? lo_open+0x19/0xb0 [ 286.839348] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.844831] ? HARDIRQ_verbose+0x10/0x10 [ 286.848885] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 286.854406] ? lock_downgrade+0x5d0/0x5d0 [ 286.858646] ? check_preemption_disabled+0x35/0x1f0 [ 286.863805] ? lo_compat_ioctl+0x160/0x160 [ 286.868069] ? lo_open+0x19/0xb0 [ 286.871544] lo_open+0x19/0xb0 [ 286.874795] __blkdev_get+0x267/0xf90 [ 286.878587] ? __blkdev_put+0x6d0/0x6d0 [ 286.882617] blkdev_get+0x97/0x8b0 [ 286.886158] ? bd_acquire+0x171/0x2c0 [ 286.889943] ? bd_may_claim+0xd0/0xd0 [ 286.893782] ? lock_downgrade+0x5d0/0x5d0 [ 286.897925] ? lock_acquire+0x12b/0x360 [ 286.901956] ? bd_acquire+0x21/0x2c0 [ 286.905669] ? do_raw_spin_unlock+0x50/0x220 [ 286.910129] blkdev_open+0x1cc/0x250 [ 286.913838] ? security_file_open+0x88/0x190 [ 286.918272] do_dentry_open+0x44e/0xe20 [ 286.922296] ? bd_acquire+0x2c0/0x2c0 [ 286.926112] vfs_open+0x105/0x230 [ 286.929578] path_openat+0xb6c/0x2be0 [ 286.933444] ? path_mountpoint+0x9a0/0x9a0 [ 286.937678] ? trace_hardirqs_on+0x10/0x10 [ 286.941987] do_filp_open+0x1a1/0x280 [ 286.945794] ? may_open_dev+0xe0/0xe0 [ 286.949599] ? lock_downgrade+0x5d0/0x5d0 [ 286.953795] ? lock_acquire+0x12b/0x360 [ 286.957943] ? __alloc_fd+0x3f/0x490 [ 286.961739] ? do_raw_spin_unlock+0x50/0x220 [ 286.966149] ? _raw_spin_unlock+0x29/0x40 [ 286.970335] ? __alloc_fd+0x1bf/0x490 [ 286.974157] do_sys_open+0x2ca/0x590 [ 286.977886] ? filp_open+0x60/0x60 [ 286.981494] ? do_syscall_64+0x43/0x520 [ 286.986505] ? do_sys_open+0x590/0x590 [ 286.990445] do_syscall_64+0x19b/0x520 [ 286.994337] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 286.999531] RIP: 0033:0x7fbd536fb120 [ 287.003292] RSP: 002b:00007ffef56b9b58 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 287.011135] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fbd536fb120 [ 287.018409] RDX: 00007ffef56bbf34 RSI: 0000000000000000 RDI: 00007ffef56bbf34 [ 287.025753] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 287.033070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001f9c030 [ 287.040389] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 287.047709] INFO: task blkid:3995 blocked for more than 140 seconds. [ 287.054239] Not tainted 4.14.146+ #0 [ 287.058466] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 287.067684] blkid D27808 3995 301 0x00000004 [ 287.073455] Call Trace: [ 287.076035] ? __schedule+0x88c/0x1f80 [ 287.079906] ? HARDIRQ_verbose+0x10/0x10 [ 287.084313] ? __sched_text_start+0x8/0x8 [ 287.088483] ? lock_downgrade+0x5d0/0x5d0 [ 287.092690] ? lock_acquire+0x12b/0x360 [ 287.096666] ? __mutex_lock+0x2dc/0x13e0 [ 287.100788] schedule+0x92/0x1c0 [ 287.104179] schedule_preempt_disabled+0x13/0x20 [ 287.108933] __mutex_lock+0x595/0x13e0 [ 287.112952] ? lo_open+0x19/0xb0 [ 287.116335] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 287.121865] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 287.127317] ? kobject_get_unless_zero+0x27/0x40 [ 287.132120] ? get_disk+0xd0/0xd0 [ 287.135569] ? exact_match+0x9/0x20 [ 287.139188] ? blkdev_ioctl+0x1870/0x1870 [ 287.143384] ? lo_compat_ioctl+0x160/0x160 [ 287.147614] ? lo_open+0x19/0xb0 [ 287.151020] lo_open+0x19/0xb0 [ 287.154213] __blkdev_get+0x963/0xf90 [ 287.158029] ? __blkdev_put+0x6d0/0x6d0 [ 287.162067] blkdev_get+0x97/0x8b0 [ 287.165614] ? bd_acquire+0x171/0x2c0 [ 287.169411] ? bd_may_claim+0xd0/0xd0 [ 287.173251] ? lock_downgrade+0x5d0/0x5d0 [ 287.177409] ? lock_acquire+0x12b/0x360 [ 287.181424] ? bd_acquire+0x21/0x2c0 [ 287.185146] ? do_raw_spin_unlock+0x50/0x220 [ 287.189805] blkdev_open+0x1cc/0x250 [ 287.193556] ? security_file_open+0x88/0x190 [ 287.197963] do_dentry_open+0x44e/0xe20 [ 287.203890] ? bd_acquire+0x2c0/0x2c0 [ 287.207707] vfs_open+0x105/0x230 [ 287.211228] path_openat+0xb6c/0x2be0 [ 287.215050] ? path_mountpoint+0x9a0/0x9a0 [ 287.219296] ? trace_hardirqs_on+0x10/0x10 [ 287.223582] do_filp_open+0x1a1/0x280 [ 287.227391] ? may_open_dev+0xe0/0xe0 [ 287.231243] ? lock_downgrade+0x5d0/0x5d0 [ 287.235395] ? lock_acquire+0x12b/0x360 [ 287.239375] ? __alloc_fd+0x3f/0x490 [ 287.243149] ? do_raw_spin_unlock+0x50/0x220 [ 287.247556] ? _raw_spin_unlock+0x29/0x40 [ 287.251762] ? __alloc_fd+0x1bf/0x490 [ 287.255806] do_sys_open+0x2ca/0x590 [ 287.259518] ? filp_open+0x60/0x60 [ 287.263134] ? do_syscall_64+0x43/0x520 [ 287.267111] ? do_sys_open+0x590/0x590 [ 287.271066] do_syscall_64+0x19b/0x520 [ 287.274959] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 287.280202] RIP: 0033:0x7f56980d1120 [ 287.283908] RSP: 002b:00007ffedd404728 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 287.291838] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f56980d1120 [ 287.299101] RDX: 00007ffedd406f41 RSI: 0000000000000000 RDI: 00007ffedd406f41 [ 287.306419] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 287.313777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001998030 [ 287.321084] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 287.328953] [ 287.328953] Showing all locks held in the system: [ 287.335318] 1 lock held by khungtaskd/23: [ 287.339528] #0: (tasklist_lock){.+.+}, at: [<00000000acb5cfe1>] debug_show_all_locks+0x7c/0x21a [ 287.348627] 2 locks held by getty/1759: [ 287.352626] #0: (&tty->ldisc_sem){++++}, at: [<000000006402448a>] tty_ldisc_ref_wait+0x22/0x80 [ 287.361617] #1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000381d1c8f>] n_tty_read+0x1f7/0x1700 [ 287.370964] 1 lock held by syz-executor.1/1834: [ 287.375621] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ba0e9ff6>] __blkdev_get+0xf3/0xf90 [ 287.384178] 2 locks held by syz-executor.4/1840: [ 287.388936] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ba0e9ff6>] __blkdev_get+0xf3/0xf90 [ 287.397501] #1: (loop_index_mutex){+.+.}, at: [<000000009ac6cf97>] lo_open+0x19/0xb0 [ 287.405607] 2 locks held by syz-executor.3/1847: [ 287.410394] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ba0e9ff6>] __blkdev_get+0xf3/0xf90 [ 287.418957] #1: (loop_index_mutex){+.+.}, at: [<000000009ac6cf97>] lo_open+0x19/0xb0 [ 287.427096] 2 locks held by syz-executor.0/3966: [ 287.431884] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000313dd56d>] lo_ioctl+0x86/0x1a30 [ 287.440564] #1: (&bdev->bd_mutex){+.+.}, at: [<000000002cbf00a8>] blkdev_reread_part+0x1b/0x40 [ 287.449651] 1 lock held by syz-executor.0/3972: [ 287.454363] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ba0e9ff6>] __blkdev_get+0xf3/0xf90 [ 287.462933] 1 lock held by syz-executor.2/3980: [ 287.467605] #0: (&bdev->bd_mutex){+.+.}, at: [<0000000023f31614>] blkdev_put+0x27/0x4c0 [ 287.476016] 2 locks held by syz-executor.5/3978: [ 287.480806] #0: (loop_index_mutex){+.+.}, at: [<00000000314556bb>] loop_control_ioctl+0x71/0x310 [ 287.490119] #1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<00000000d810c7da>] loop_control_ioctl+0x183/0x310 [ 287.499605] 2 locks held by blkid/3992: [ 287.503621] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ba0e9ff6>] __blkdev_get+0xf3/0xf90 [ 287.512173] #1: (loop_index_mutex){+.+.}, at: [<000000009ac6cf97>] lo_open+0x19/0xb0 [ 287.520274] 2 locks held by blkid/3993: [ 287.524247] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ba0e9ff6>] __blkdev_get+0xf3/0xf90 [ 287.532810] #1: (loop_index_mutex){+.+.}, at: [<000000009ac6cf97>] lo_open+0x19/0xb0 [ 287.541364] 2 locks held by blkid/3995: [ 287.545314] #0: (&bdev->bd_mutex){+.+.}, at: [<00000000ba0e9ff6>] __blkdev_get+0xf3/0xf90 [ 287.553846] #1: (loop_index_mutex){+.+.}, at: [<000000009ac6cf97>] lo_open+0x19/0xb0 [ 287.561975] [ 287.563582] ============================================= [ 287.563582] [ 287.570631] NMI backtrace for cpu 0 [ 287.574257] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.146+ #0 [ 287.581520] Call Trace: [ 287.584104] dump_stack+0xca/0x134 [ 287.587625] ? irq_force_complete_move+0x2b1/0x2e5 [ 287.592541] nmi_cpu_backtrace.cold+0x47/0x86 [ 287.597014] ? irq_force_complete_move.cold+0x7b/0x7b [ 287.602192] nmi_trigger_cpumask_backtrace+0x119/0x147 [ 287.607452] watchdog+0x629/0xbe0 [ 287.610888] ? reset_hung_task_detector+0x30/0x30 [ 287.616405] kthread+0x31f/0x430 [ 287.619754] ? kthread_create_on_node+0xf0/0xf0 [ 287.624399] ret_from_fork+0x3a/0x50 [ 287.628179] Sending NMI from CPU 0 to CPUs 1: [ 287.632745] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff8989c503 [ 287.633706] Kernel panic - not syncing: hung_task: blocked tasks [ 287.646106] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.146+ #0 [ 287.652588] Call Trace: [ 287.655159] dump_stack+0xca/0x134 [ 287.658688] panic+0x1ea/0x3d3 [ 287.661860] ? add_taint.cold+0x16/0x16 [ 287.665813] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 287.670899] ? cpumask_next+0x1f/0x30 [ 287.674690] ? printk_safe_flush+0xac/0x110 [ 287.678997] watchdog+0x63a/0xbe0 [ 287.682437] ? reset_hung_task_detector+0x30/0x30 [ 287.687278] kthread+0x31f/0x430 [ 287.690621] ? kthread_create_on_node+0xf0/0xf0 [ 287.695278] ret_from_fork+0x3a/0x50 [ 287.699648] Kernel Offset: 0x7000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 287.710477] Rebooting in 86400 seconds..