etreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) 11:39:16 executing program 4: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003280)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="1c0000000000000001"], 0x9, 0x800}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 11:39:16 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0600"], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) write$cgroup_pid(r7, &(0x7f0000000240), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) 11:39:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x482000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{}, {0x77359400}}) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:16 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0x5, 0x4, 0x9a, 0x5, 0x1ca6422f, 0x6}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000140)={'bcsh0\x00', @remote}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:16 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 11:39:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000100)='./file0\x00', r4, r5, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='pagemap\x00') setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x28}, 0x4e21, 0x1, 'sh\x00', 0x0, 0x400, 0x3e}, 0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80800200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008100}, 0x40088c0) setreuid(0x0, r3) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@rand_addr="1784e8ef0b950f1650f0b29d46c56f3c"}, 0x14) r2 = getpgrp(0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x9, 0x6, 0x20, 0x3, 0x0, 0xe9, 0x8, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd02, 0x2, @perf_bp={&(0x7f0000000140), 0x3}, 0x18011, 0x0, 0x0, 0x4, 0x39d5, 0x8, 0x8}, r2, 0x8, r3, 0x1) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:16 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0x5, 0x4, 0x9a, 0x5, 0x1ca6422f, 0x6}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r7 = dup2(r6, r6) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000000)=""/246) [ 1702.222647] audit: type=1400 audit(1574854756.714:1692): avc: denied { create } for pid=13409 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x100, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r4, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000180)=""/213}], 0x2, 0xfff) r5 = getpgrp(0xffffffffffffffff) waitid(0x2, r5, &(0x7f0000000100), 0x2, &(0x7f00000002c0)) 11:39:16 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="e06f74840c1a89e48f4a2e75c49fea249e3575ba"], 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r2, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) socketpair$unix(0x1, 0xef673d068fd78fbf, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000100)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r8) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r11) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000005a40)=[{&(0x7f00000056c0)=""/8, 0x8}, {&(0x7f0000005700)=""/182, 0xb6}, {&(0x7f00000057c0)=""/171, 0xab}, {&(0x7f0000005880)=""/229, 0xe5}, {&(0x7f0000005980)=""/148, 0x94}], 0x5, &(0x7f0000005ac0)=""/75, 0x4b}, 0x200}, {{&(0x7f0000005b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000005bc0)=""/124, 0x7c}, {&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/75, 0x4b}, {&(0x7f0000006cc0)=""/232, 0xe8}], 0x4, &(0x7f0000006e00)=""/213, 0xd5}, 0x8}, {{0x0, 0x0, &(0x7f0000008240)=[{&(0x7f0000006f00)=""/244, 0xf4}, {&(0x7f0000007000)=""/2, 0x2}, {&(0x7f0000007040)=""/252, 0xfc}, {&(0x7f0000007140)=""/4096, 0x1000}, {&(0x7f0000008140)=""/221, 0xdd}], 0x5}, 0x2}], 0x3, 0x100, &(0x7f0000008380)={0x0, 0x1c9c380}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000008480)='/selinux/enforce\x00', 0x8000, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r19, 0x0, r18) getsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f00000055c0)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000002040)=0xfffffffffffffd9b) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r21, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r21, 0x40086602, 0x400007) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = fcntl$dupfd(r23, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = getpgid(0xffffffffffffffff) r26 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000053c0)={0x0, r1, 0x0, 0x1, &(0x7f0000005380)='\x00'}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r29) sendmsg$netlink(r5, &(0x7f0000005480)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x2400c000}, 0xc, &(0x7f0000005300)=[{&(0x7f0000000280)={0x129c, 0x15, 0x400, 0x70bd28, 0x25dfdbfc, "", [@nested={0x1224, 0x6c, [@typed={0x8, 0x24, @fd=r2}, @generic="f2b931b845304d502728fe25ea05ed6bab20665f3230e0745b9b1022e434b0bcae276832656e44a84492babfdb9ebbbc82bf3e135a745c5ef011635f3595445b5cdc468a39575297c4b3eeaa940230bc5d056f17a8952cc58bdf815cc559c03afda15d1ef92a3a", @generic="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", @typed={0x8, 0x75, @fd=r6}, @typed={0x8, 0x3e, @u32=0x40}, @typed={0x4, 0xb}, @typed={0x5c, 0x9, @binary="95284b5a6271111fbedae0235c4b4bf7b73664006a1d2415d7c69a25bd456978ec1ad699c4c14e3824337724df0ac78e17a9f1b1ab806c6e1053e4ff6eb4efbd56392ef0a7a47110ca7f1a56a903163896724c8b3ac73609"}, @generic="9c572cd736f1e156a1dcabd7091a7173bfd5ec3552d5a318b18cedcdf37b6fed7bc7235bed8b5229fab7200277e5278a55df5b7fe8e599221ee3f6c67fabd591c051ea4ef129c8dcc6dee219c5eecfbc5aaf0af0c55b0933761b43124f7b9978bc0b40677c3191396cd650cca36bdba4252360084b43fa374545f2c37dcae467542ae8633c519135180b5d79aa3498a88c067e9981eac4567db772d692c6", @typed={0xc, 0x14, @u64=0x2}, @generic="f34df924d6fa9eaab6dbd41adba45e74f8db2871b174faa660075224a433047efcea41c32da51835263f86bb82f7ade68383b96f6854f975a4ed011f240b4ad7235540640d70907eca60b77a8fb16bd0e7b88b090b54f5479f6c770f67d96cbfcbd5f84faad717717f65090e072e85a251e2f5d26d1c8c7e4565ccd41a04314e3c09feff880ab4eb28eecd89fb37af9b2ad5ddba"]}, @typed={0xc, 0x7d, @u64=0x7fff}, @generic="7ce551439e31d5b7e5c4ceaf84d46db92712d9bf3ce10ac6d5b1d625be3bb563440dfc5e2b2001f1626a339cdab2e49b515ebaae1e2060a55a55a3159351e7031c5806afeb541096f61bed8069ae2f5b85f427c9284b5ae87e3717e7"]}, 0x129c}, {&(0x7f0000001540)={0x10, 0x19, 0xdd88f0f5cb695ddf, 0x70bd2a, 0x25dfdbff, "", [@generic]}, 0x10}, {&(0x7f0000001580)={0x254, 0x13, 0x400, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x95, @u32=0x1000}, @typed={0x14, 0x41, @ipv6=@mcast1}, @nested={0x228, 0x4c, [@typed={0x8, 0x7d, @u32=0x2}, @generic="0a432757472b62fcc731edbd6085c57d30f0e539422b58154dabbeedbcdf44e2dbcf933f99c5b6caf1d4d8f4f34bc9ce41d30cdf823087974b445f6b3c4e5e3cf21f4a08ded256388d857009c08fcb2a8b4b2aaefe41449e51ede297a3ef9636f6154b2379d68af4897b3631cd81ea81d89214e7df502fe764677d9fd82ce434cd8dcd6ed584c5d7482f739ef4b68e279ee56c5da96417afd4f27d7372f1db9a209fa6fc7e610d0b479cec759f07e33097dd666322d833e103eadd62e46375f33896685b573b19b439bac02a41ff580af13138452032ebe834eec897974f04ce3370a8059d93c76307b10de02d", @typed={0x8, 0x22, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="cf2abd9cf2274c4808e0cc182d91ffa94ff511e58080a056125afb696a32100a448c027c6b8d0fcb5d4c5d0e4392", @generic="05959d837ddde448e893693ab8e374b9eeef526d4394094253bfdda1fb2e51376475a81a8357de264c0d1090581f44b32f9081a850ec6aa257dabf25c49e475a2972b4c96636eb884e3783c7810ac4a3d8fe1d1af86dd91cbe7d28d3fe6385539952755b1c9d2dc606904e647fef33335b3a3d6d10a8e1b77fed3ac541a1975fe894aae6f98187c7fec2914eb73e0bbe787b497554d2e17e3c6a25df8da6fe517229991ee8e91cb0352722333c8b20c4584ad3263fe489e0f804cd25634b9e3703b440ee7406d1c825ace6c3575255fde7a6837927c4c7990a1bf5f7424734afdbd771de83e661dcbc5446de9c206b3d", @typed={0x8, 0x5d, @uid=r8}]}]}, 0x254}, {&(0x7f0000001800)={0x24, 0x15, 0x10, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x7b, @pid=r9}, @typed={0x4, 0x79}, @typed={0x8, 0x31, @ipv4=@loopback}]}, 0x24}, {&(0x7f0000001840)={0x170, 0x42, 0x8, 0x70bd29, 0x25dfdbff, "", [@generic="cdb028e6eacab609d7b25e515db5c1fd71fb0214f08f53b40f617b05a01d9faf94aa9ed00c5abd1d18e1afd7b1f6c4e8e4e8bd4271e3f28b187a120ca24a3a146df39cda5cc309884a83fbcc65f790994794", @nested={0x10c, 0x76, [@generic="54a4c25fcbf8c0ebffeca5e0717997f278bd0c1fce7fce185991cc789c2b5e0274b88e5c7e12799886c6c0812ae23edd38a7fc9c19bc7df59c56ca0962ad3dfa507759e14b284066ce604c3dcc669261ec282f35390a145077830bcdf5b97a99c361ceebf0867d8a26ea6d2cb1099e0d3f55a51c28336cf5af5368f5530432dfca7c91b491e4766b6744340d77275f0fda1836c96f42dd0ca8d5ccde81f481132be1899295ed0dc3e6b5b56a11f41a2f032ac89a3d7edc821f03f8817dd49d023e", @typed={0x8, 0x75, @u32=0x2}, @generic="8e9d10d11d80985ceac1285177b9492c5792f6caa7bf628e7c71f8d7fcef6339a1e869d1330cdf2a1dfed26add", @typed={0x8, 0x19, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x2e, @uid=r11}]}]}, 0x170}, {&(0x7f00000019c0)={0xfc, 0x39, 0x8, 0x70bd26, 0x25dfdbff, "", [@nested={0xec, 0x56, [@generic="ce1a71f9a38be2990c2482b32af3ed1641b50fa0930cdeb4455724cc95e3777805f4776daee414e6ed8ee5ed5fa536341a3dfc5f9d73bf32c71592830fd432110d6860c66b39d8b193f3d0db2e8b86b06d42abba2ffa591437fd5cd268e3fee36ab1ad18bd57570bd92fbe76102bd9bbb74f816a654838c249bdb3ff6faf91c1c9347a3f53fa84ee52103d696a9c9594bf1c441aa6e3a7cab6119154569dce25a2e750d50518c94f5c103ccc66ab5558ac3c5f4009eb47fafe1e08073eb22daf0bf1df2dea4eddb9b765e2ef53a6cd91252818665f822e4f35200b77c442b06054bd93132a912b"]}]}, 0xfc}, {&(0x7f0000001ac0)={0x450, 0x23, 0x10, 0x70bd29, 0x25dfdbff, "", [@nested={0x88, 0x5d, [@typed={0x8, 0x4c, @u32=0x9}, @typed={0x4, 0x8f}, @generic="3cfe4310b8c812b0d186f0868fbc34cd7d914534b0d965502a5565cad333674ce05452a8fbf7495109e62cf9fe669f44389d54c0671d71f3f3a36cdf06905906e8fa9a1de236796678758278dca58190673745efb4ae1176268b896e0816b03641", @typed={0x14, 0x28, @ipv6=@ipv4={[], [], @broadcast}}]}, @nested={0x240, 0x8e, [@generic="1f7380f90bb259b523cb01bd7865c5452a886b5487c3d6e0083042169b56d994da3b65663f509c7532dccb18b7e6e74c8633bec999776e0a2639cf090978d96bac971d289f4a4c59915becc4487574e86419d95a3c9c173dd96d9a9cd5437b3d9bcf7ac05c17e1c2bba5236731e2318dda1e9bc193d285b43e8b0fafd4c31740bda3bb5623fb761596551e9a13ab1b2f3fe019d33d9857832564dae5fc2f40e3a88a374befac73911f55d428e2a93e796ab1a57c72c2de987b96b92e72e2c664c2038ab8dc97", @typed={0xc, 0x2b, @u64=0x14e2}, @typed={0x8, 0x70, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="8529fc2d3bddc6c8c5d0bf239d07730301c5b9a235aeb470b9c24b6d7d930c72d9a37b521fea5711f634e5bc5bcf77f24345c2ab939c059f7e416ef0570e291545a0ad9e019a5a29314c7aa978af1cc6c586b94d88c97f478fa36c9f9d37f6afc73e01d06a015eeae5b18a936e185c38391f", @typed={0x14, 0x47, @ipv6=@remote}, @generic="65075715ffcac2e4d695e0ee236c0808e99e4c8aeb962edeb57d65e83f5923033d84733096200e1a614b7300d8c2520babffe586f181d253cdbdfb5d025e65dff019d269093029778cca00d6b0ba1add1de9faaa1dae60198527113dec306a82b2b0f9a6d8d42b73deafaf9d3a808e32f123971c11af6fc54747a80b0ef4ce6cb323c0900fa0ba8947c48b38f3a4d750fc309588be1b1a6dcbb66dee115930fbc31f4279e752c5792968de7187b0dfb9a90bac25d251ac14161c35c247ed75bb21682c23043ce46df51d01cd34b59eb4a9c34f37dc1b1421d7"]}, @generic="ea76468f0ad40e28a812067770926964576930c149b42a1f2429eca3", @generic="b343e4a38da6b4fa6d0159bcbc6f9ccbc2caf3024118b6a4cc47dc96db9bbc7d2d74562ad1a2600d56b0246637e72e57d095d7764ca388d0ccc1f20dd262d7bf5b64f29bac47481622605e1c6e29103838f8d2d8263c07fb94", @nested={0x74, 0x85, [@generic="db70f06eaee9a8bd10ed493e52fa90ebc0a6ad270e3d2ef3c6868acadedc1b9a61708a7b1b41758a54c276878bb3982b1a5c609752af6575e36cf10205a2a44a54c3bf0e2d0354d449e0ae7dd1b114e3e9d75b9205", @generic="0d26a7c705741ce7587764e05d5087e02aaa7158a2a02d10db48"]}, @generic="9959d3cf93dde55040bade9ae1e5a11600a1ecd345747b2820eb3bff323f83c29961d452e5ed2676d6310cab13689e81311a5dd25f85bfd0a6862966", @generic="000c7f9a2aadc7aaf4d71094afe01a50fef679281084146b99f43adde31e2a2a8c9e40c8d2d785654d805c15771c0d8a2eb7a7a49766d1f01b939e118dd1d4403f9b063362605700f0d5d4ab3d2d931dfa"]}, 0x450}, {&(0x7f00000084c0)=ANY=[@ANYBLOB="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", @ANYRES32=r14, @ANYBLOB="04008c005a0204854c3a69b44b26ce6e5bb0b0b66da1c7bc6c2cacee7fe415d3b7b4b329b8b1744e04004700775138bec9382797b1332eee8a868a4101a78f70dcd26bd520ca6fd4a5e6bfa9d2eb640c51bbc77a4d861137784c1f4403e94eab115f6abc55ea834eebb1e35e6de011f377d6fc4badb28fce0c1d3de22c2ac14d8e77d8541c5fc0147ef1f7ed84d22f50cb8f327f09cacd556155a2103c92b7e2d16694820a33cf1abb7633a6efc4f4ad60c9393a7f1be57e18b0667c61485df1b2a944b9c5b4d5f0e91ca298a3ecde0ac4c71266ebe5b361a3913590cf277f7fb0d31bc211e6d9f5422d1d10757c7362dd2992c625acb21bace613df794d0e644dd56e1cb875f82c856ce0de61e16da0befc29c242e7ef371b7264c9249b84a965491d3059aea9bc7a91a2eb37c9dafb625d0743c9bc79569ef7dbe228244997a93b8f7b6189648e12181cd242c01371b4739066bf4103615984416b39f11b4291a32959305759067332ec02e83c41dbf3c3fd069388cf95a37cbe0ba128a969a057fba84b42d333e4c421e227ca0cc918d3273450d556d6c180c04348e6b206e6887ef4b95c29870fed6b371b31e13becf311b04822028dda516089eb87d9b0abab83afbf807a9a078e7ce248ed3834f60405e62fbca9c34a0a6547b93f9b9fc0369d19f73e49f8c79a747b634e173e98b9153a0fa34fdb586e4caa7e3b1db32f49961b20ddfcf32522b3dee28c0b70d626096adfe8f7647dced30bf43638a4720b8020a928ec701c8b1f51dd1ab7d8238cdbcda53384e34bcc4c59544ab0943fc3f80935961dc8602ef8b75b2b096f9bc82b8fa586e466929764563bf60b3a4022cf411775aea52915f06e1727700058645bde0d59100b7ac21bc7766547b0f68c3c03da7053000df4b47cd5d950411ad385ea32d1cd14348b5491bff935e1e9e242fcd93794ffa9ade4cc9504ad2d546d99b56d067b6d8a2131ff206adcf29b56af679bcc70ee3fbeb0ce6afd7b5186a8f731614f4e86b74571a80c0a3bc7acce592245efd128b541f8e919e990672ef2b6a6e3c594ab4e69abb10d1b30e8a42d3b206ddfbd0a528b153c6f72e97d7d69841536055c14a38b9e14273f7dbd1a1be0ce1fb5d8e181206777f8d340fd6b85716b055c898f01521bee795c9967ab3e4eecb47f28c71168dcc2d5c7ad8ebed1891db6e7b1caaf730d71056a8f56450ae4e3059db26ad27376c538a997ca3669e5112907acc9188edf150a9bd1d6497594b58cb6158b9c1dae52905161aa0efecf06bf54c6f2f8e8d6dca01e71f97caa4ee7749760df2c515d9651d26ae9557949023ddd98ed84ea191dbeb0473ed17dc7ca0dc60ceea077241a3c6246d0b5995d43f06b61136afec952f713661ba8825043743482324bd827987218d3539ad402a9f89bc693a8758541cfccf077f0ace76f020c4ca398b9a0c7e2ef571ddbb6de8442706d985cb21501c44823952901184495b1a063a2206de7025f7473c11f010f8bc87822ece66721b694730133099e69aa4e54502a76ce7f3d909b3220c1795e90035a81355e135bfdf37bdcd754eca9fbb2dbd6ec6352f0fe10da667c4e75c4ccfd023039a67f6afb714e09d6b6898e391677c95537dfbc2fc173f46224433ae8109a6157e877029d41e5a06d0607049cdd1d2620f0a03208a98e0dc1a83af46d58fdf27790a7998d5c0daa0c24bb6078ec82c203755830452fb09fa32c5bd4231dd187b1bb3e9a7f84123d5cf29c38b3436c6e081f7b9e2c485581ef2e6d83154149b7be9f6ae791a8fabc35ddd0dce08c9b6f408d421a457dfa44e48a6254757d7ad7c4c9b8c132bfe1f2738b1d7950b35fad560c8180fe3f9aaa3e20327993e43758a913c97af13d2621421a4247ff5cf12d64e4cf810b46fba2f4e9af812e3ff9a2bad628dc9a6e783f5f5ce1e63d4d0ead0d4b9a82cde771f8465c6a23af57c77f628b7879307bcef4815c1d9479a4de8350a01e773e3c6eb98e48228eebc2a6791c70265819c9281f33b111f7b911d8acc933aa4dca4acfa472f624beec4ea7cd9a2e62a59c9700d317a68c3f9220c2d065ed56e04324274414f235e46725b69a50e38a63cc1605f91538e1e78b39a86ea55f0ecfece12e213b2bf85c8c7a366457dffc1cbd9d41d22c3e16e11b752175081c36bbbafc9150357ee00eb9797a1f5a5aaa00cb8cbbcbc1ac546f1b826c1a4fe8e3f523798f978bd1ce0ee5b2c7caab1f5e7993655b422d8e63a6ae16178331d1ac3c93c590c1f545c43ae2c5f09aa2ea259f4efbbdeb4fdb59b28e7be2925c5a9e0bcbf18b54f63ee02457abe56a60234c5fcbf17c9af95ea0ffd44fbb6a9fd0737ad9a4ef9014836ca95df1c7ca6ab7c2d50bb13da2c22cb1cddd4013d0efebef64e9b4fb49e0ac10a1fb14930e0adc8ea8404527a7f85ea01f71c7249430ec1e60b677fd7c228c6a583c9450fb77e4585151912dfdfb9d816ffadfef0bd2309fb9243f0a681e5972caf8269aff561c61ac10d1819b2843309539aaa15655f71204c64baa037a6633833919679906b0b6c318c7a79e74f1df58fb3b3b7e95b38af0307b2c5ff81c81778dec091dd68e83637936b6eb8a280982515121cfe926be8bc1e9e74b719a1278e7f7cdd5229bb83de48d81c69fc621a5c77e353127e5056b1c483fa276b130cf300853a75c151cd0caade4ffe014b830d7b6583c77e1a34b9e659bbabb2bd834e40ca7647e694b65b7ffc632aa57ca6b064e1f2baf3939cd1c0753318c72aee00cd7e3cda717c78ad262f35ba5c2924eef09c1a159a55e5c90b23d6d0363824f7738468720a8654edc846b7fd94021e4fd1b18a09c955c968dc04bbc461d2c6c32a1580b7cf889b8824c5f3d192f502cdbd0d2643301692bf6e076f4924c011ce3e1773b85b89dae9bc61fc2aa07a6c5a3fce9cc875c91f9e8400bbb90aad6477eb1d68c611f16560636754297d9040cb1365aae7de55d7044a857f217838496fc87b678afe6437b2803bb1389877b2dee096dd6f25957723a76deb74580d4da1f429d8f8bd2e6d0f8d814004fca214b519d23a290400a3f4a5a4570d0ae229de29e80045bd65b37b0faa7c9491ed1874bfb8fd8352ba5de2a48c1bc776f91ad31f6e8c216d5d987c8d9f3a20ce5253d5bee693f284522937b5db7ea9985e6eaf9d57421c4a604294d0c4d36cba462579f32a3e65893233ef3cc15800246e97ed5c5e582585e6a6848ca620de9f7eb0aac467147f66c5c726d7e963fea29d04c416ededc41c1aaaa711d876f53336c72e30876a727a41854259942424e1560e35af4f861b1dfaee28b163d0659111ad1266dbda8bc01d93a96109e939b0aa3fc334c36b1cbdf916e42c64480354718bd409ede0c70c1ea09c7d306367abd0bb54655a37487a81c6f39e11452a825d8d0165bc0324215c2164c25370d1dd041af385bbbfa3114a384760146cf98da3174ef036e6a2b19611c20984519635b97b97e19d1b274ee68896cab0f61829815592b662710a71b40f5d0077c69543cb55646ae96c6544416ed40605d97fe51b6bea05211eb0368f2a38ee9c70861a4d947634797224fa3f9db3ebafec0d7ccb1efcdf5f195bc922b866f9bfbef8097d8f7e18f13195fbef62fd460d93b017d77c05602103882a01e3a5cae8b8bd2d583e3ab2a8f96508df2f4d991181c8270f95efe729494f70d763ba3d6d28424867e4c727f783aa145ba5b87f54eb8c2ec377fcd05b069b3340a874fb8bad6cd3763fb9fb8d963c40d7086cfe795b13e2082afb230222ad118a205af459da4fd7e6d5682ede72252596cc84cc167cee722ddf3e5930a38df8e84e82ccef35d531c702efba67c1e506e958a1fdcaccfa0df8985c3ecefc40bcb60a3004a6354e15773349bc9f5b2e28deb39cde508cb33758806f3695126065e84604786d02e4620ef995d21566cc25e9fa39d36b21027332b2442f320cd4df5812324ff76752f6979e2e5b6b7076a9619f460633e08d5a5d433e64bce3c5e8251728d8b4a73c1e8677195ca24d4df86ca6c46a9e5572f352c22164f11e72a73cbe6c0ee121a626beecf23e4f5edf36275bf0606e4bb7c0f902a92e3c66fa6feb727d91d3438e2933978eeace2f12b5dde7ca5d6270e0939a94703155f0008dd61961f1229e4c69e04dca3aa92d30a7ffb2d1bed4bf6b6174f94c43f95a3242b9302d9eb5503d98b1f103f1b44d51771fdc6af704e28a46bdab1ccdab3ecdf3b775c5e2612268cab94d0db6660776c283a9a85149d0c7ab927898f5cfc38c7a4a4385e05f2269c7524c062af64823baae2fa618e5669087794de9dcc8b8186247ac03be250166cbfecaa3d14a594bbb67fedcf3360f80e44c2a5480dc65e22ab8beafcddcc92458afb1ae27c112281746f92d2ea2349c477a707c3a6b6283dd12959550eb246fb097c906aae71618a234f0aa0bfaee9e6145bbbc41579b27f1fe9e55a02f56453540672b9a6fd262d9d2d8c88b35936b55a538f7afee5659149983b2a3161f9e38c1d547293acb08efbd13a27382eab54c0fd024f383e8ae181bb9e04ee71707c3464c1133c7937e8df871bf828a317f0100aec16f085f80a22f94d7e6a471b6008677969a53e77fa50c24643f3d850470e5b4601fd91318f0f2deae022b99a8be710a977767f4e91346cf1f9c5d3d94879690a536ce74311bf920fc854eba98679a5908519eadcef1cae9a9ce7b1f0f5f645af962dd8b05f1c597f383288415081785e6e3ebfa8ec0ee459cf04a90007cd90ef8434a3188105d5b718a3186969b410042819127986dc74c68f081eda7a262dbf838a7bbf560c4673091734dd5360f641717b1ce34899134a48990bca0a2888edbe88e25ba87f0fba18d3261a1f1ccbe8599fd3c4eb5bb6dee50f88912f10af33a4847bd62459e1922839539017438f21e7442632ec5740c1a4e8aaed7f0d5ef6a5daab2035a00760382d6086ab2988f999f9e1b155e89e9e23a6785055094f6a8fc9a646545ce6e2586dd89eef4beafef194d19bb18a3d49d82c196fb2da7bd4e90c1aa47a253646dc4ec8ad65678aa8269742ffb40f85427f177d8f14602b726b3806ca1767790cc1af0e3d9c8ac62016f7a445d99ab7df93d53f02fb770b08ba6a77874c9046425ec22b45762c8df39ee8b6dec2640036456e0c21e1fe93aed1b49b999d019db0a9df1f8a9966d16bd3291f3675d5fa16a66a10422216053f4e37da3f8ed4830f28152b505405436a6acfab63d01811e2a53b1ceb91c6248f8f10c7109615b40bec9756839aaba019e115e505f973638251d72339a472ff533660f7a551d63c9bc49a4cfd41867f189da200d9bd622d9014916316e0ffb803f77e5e73faed23c9cf85a05bdd725ec2fe3b79344126970e1a87182d5fed4e3a36301eb31c6c2941374a9c96a4169c8e116343038301402e6e8066b9bd6f54a198ab904c22ad5c04acc632dd977bda9517a9b0001ad9adbd009900554bf7d1c81ea7283454078597024d70cae90c21827f3ab908bbb9814007329c74bfdf37e05f862cc89e5573c98b3117939b868e18c7bb908bb54b9c3a975ad01481de166799abda7f53cf5432492eac60c49b74747e0de0c64d722e5314d115331ee5f5c89f0de82c69a5d02986bda5869fa2cb4da8a2894eed0adc44140b71d0aac86a24a45dd43c1240e66d9a86b4779a9bb371cf52443f3f64208434cf645726ca733da17ffea958cd1d46643aac8333ace811a2cb424acfb0cc09d85817cf6c8da6024679119e8e23b9c0486d183070ee0e357e5c620a0a5d2ece2ae2371ba4030d4268bd8379a48b62795bcf0612e24668ee9a7a5ce534c04c80aa251788e7e7e66a5ebef0045d00bb062ad838f0a136f5c25cef42dabf92505ec3000000b41171007c008e00a285e1d72397f3e008c02cf3c6f9f951ce85a8f22e585de9a5976d9f48ff2c5e3ef0b31a0aaee8078830a8d8d0a32fdef5942c5794b58c153f178c5facd893b055ecaa9169db169893df868432509c02443b264f8bbb852433960b377b333e4dc3934a110c578dd8aac9d78da0db01a9aa91d314c373489a08004d00", @ANYRES32=r20, @ANYBLOB="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", @ANYRES32=r21, @ANYBLOB="47035ce58bf52a9f1c89c3a943e6815a0468c6a6acac68cd19ed605c1986d812976ad4e60d59ef617222637fe00507fd341c23c4b90ea107e63934be1b3bcc920a61f669dd9b614771e70fbac8dab7e1b11cdc8893cbe92d2afda9c8de31e719c9c4579885367512edce420b434c768e498cfc007a2bf7bb65165e46feb098a92a366f9e2d328d92ec84699ff955ec4a20b2b55173788225ae5b2022ca7ecc74240949cb47f400"], 0x324c}], 0x8, &(0x7f0000005400)=[@rights={{0x14, 0x1, 0x1, [r24]}}, @cred={{0x1c, 0x1, 0x2, {r25, 0xffffffffffffffff, r26}}}, @cred={{0x1c, 0x1, 0x2, {r27, r29}}}], 0x58, 0x4000}, 0x4000000) 11:39:16 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) io_submit(r2, 0x6e, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x281ba9cbf1677496}]) fallocate(r0, 0x100000003, 0xbffe, 0x28120001) [ 1702.333383] EXT4-fs (loop4): bad geometry: block count 1080 exceeds size of device (2 blocks) 11:39:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r2, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000000100)="e20aa5a109c2bcab15994166d74b8ba98ddea28af200e3c73d28b2e01edfc82881c79ba8fe2cbbf22a9468964fdf141669aa3b93d33545dbb3fc9dae3f903ade81c0d5abd66616cea029256325871f9ef0d7e4bd8d0444b705c7aa883bbd710f96641aedb6f24ba8871b95a4a865abae4c1eb7a4747cf07db058a7a49cd8543f763658c0f4a45281fcf29d519a0e8cbfcfc2b1c7a9e8ec996e8c1e783550bce67b29554c430ba3217452ab2913e3f06c7d1ac1bef71dbc371b52850f8e0470bb2d4197a5037c7c297c2dadbc75733afeb3c67f0c7b4b336e074f338e547d1d4f19efbb9aea3f91a58533e0c5d6f84bd0539b27c40749", 0xf6}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000000200)="edb16992ca1757877859fac704acdd5290db2415824aafa417d9cfcea449a625dea7957ea9e0858bbdf87aaec7fdf486954828ebee159657425a43d507b3f9f50a365dd95ac869c8c5da01cb9f33b529d7af6b53a8e2b5f5b8dba260dc47174ed07292185e6f81459418bf75397268472d13e1d61c82137f634e3053149b36b5b39d232497ca3f22bfdb5608ee0a8eae1cfc4aa831cb478e28d50279a95af857b103b7ce2ac867aef60bf0eac97e013ae05e0ce8b92c6c812721a0209e8faa27dba1cb4364", 0xc5}, {&(0x7f0000000300)="08506e8ffec4bcb936bc07d4ae591e5b", 0x10}, {&(0x7f0000000340)="4e0235bf619bcef88939cdc1471c0e36f22251b1b6b916af119488483171b4a03079a0db30045e212a190b0ff1bd17b7b807b0dac147d14dc7b1e5f110bbea21f37816e5b21eb13ff87e394eec1c2244aeaf43c03ae90c323e0346ef2b55b83daf0da740c0d45ea644cbca219324903a9f35b832d3b2b8472b128b548bd16aa74a7a58b23053b9f6325fd46b348ff400e969f6c20d4273fc5445f4f244dd042543b53dee7361aef0001002cf3ff303ffa17100c286e3350383e0f9af0db713cec80c26c5f1e0d7a4cb8df5af4eb89736b0935db2516030adbbf10bab3f19de3bf210", 0xe2}, {&(0x7f0000000500)="b56003b3c8f61c2e7961cc3ae8275d1506247a05cade90ba6eb2052cea7e6d6476d8da9c1313712a4534f431217c79511ad036d89171c53fc7378fc585b0daf36d51e5827a4f7a195d9388922e7f1516756fdffa058ac2b632680cf4a616201bbd55dc7fda1df61b4cd78d4467220ed5c7b392b5a80e1b97ea510bbf42768575c2bac2cddf07e4e0ef94e4", 0x8b}, {&(0x7f0000000440)="9378ba43287a41e0087415b2c2d295ae7e1f", 0x12}, {&(0x7f0000003180)="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", 0x1000}], 0x9) [ 1702.487465] audit: type=1400 audit(1574854756.984:1693): avc: denied { create } for pid=13409 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='tunl0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:17 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0x5, 0x4, 0x9a, 0x5, 0x1ca6422f, 0x6}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="d0000000000000000700000000002000050000000000000003000000000000000000000001000000420d000000e8000009170600fffbffff060000000000000007000000f0ffffff0300000000000000450f8500000000000000000001542600000009000000000000000800000003000000000000000000fc00ffffab1a593e4042262d6e75d5213b6fea9e01157aaab2afaf1e81ea385d7204145fe16367dad142a95e6f0811ab0100b9e34ffcb0ba128c5836e02419fc5bb6836c218bb7e0961bf1ea6299", @ANYRES32=r1, @ANYRES32=r5, @ANYBLOB="02000000000001000000000001000000000000000100000000000000210000007f0000007d47504c5d766d6e6574316b657972696e6763707573657476626f786e6574307b00000000000000"], 0xd0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r10, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:17 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000100)={0x20, 0x1, 0x81, 0x6, 0x11}, 0xc) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:17 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x2, 0x0, 0xff, 0x1, 0x5, 0x13bb}, 0x20) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) setitimer(0x6, 0x0, &(0x7f00000002c0)) 11:39:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='\x00', &(0x7f0000000100)='proc:GPLcpuset\xc3},\x00'], &(0x7f0000000280)=[&(0x7f0000000180)='memory.events\x00', &(0x7f00000001c0)='memory.events\x00', &(0x7f0000000200)='memory.events\x00', &(0x7f0000000240)='cgroupGPL\\:\x00']) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000380)=0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x20000, 0x0) 11:39:17 executing program 2: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff9f, 0x0, 0x3a1}, 0x3}], 0x17, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000100)={0x4aa, {{0xa, 0x4e20, 0x7, @ipv4={[], [], @empty}}}, {{0xa, 0x4e22, 0x7, @loopback, 0x6}}}, 0x108) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000240)) r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r3 = socket$inet(0x2, 0x4, 0x22) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@initdev}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) setreuid(0x0, r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r12) mount$bpf(0x0, &(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='bpf\x00', 0x400, &(0x7f0000001440)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030333737372c6d6f64653d30303030113030303030303030303030303230303030312c66736d616769633d3078303030303030383030303030303030302c7375626a5f757365723d6d696d655f7479706547504c2e766d6e65743025706f7369785f61636c5f6163636573736d696d655f747970652c736d61636b66737472616e736d7574653d2c686173682c666f776e65723d", @ANYRESDEC=r2, @ANYBLOB=',\x00']) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r8, 0x28, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r15, 0x5}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r16 = eventfd2(0x570a23f9, 0x400) io_submit(r5, 0x3, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000001580)="321ff3b8d0822b54d11e00587cf0f738e0999cd4f1d890ca3984e89f14ed955834bec124c1fc4f3c437fb8c44e79d5cdd998693854e349867bdadd4c165cab6552a3847f1ff5a99ab9873a170a90736aef5610da7032d09a19be8a48037db3375bbde02251204d7e2d26a371eb68106655ba6f50acb0a26cd2b915e6a93901591dc6fd54f550e46365df1b9b63497a44afa2bb01d2722db9991e203dbefea05a51a1c7c5d0ed146af3a42134cbbf360f198a192a40d38ac9f603abc713a8ec585df13a12faf8d36ba39f7a5208266aee31b2e78032377f7ab19545481a6d495fa4e33c7af8952ffe056eb2575299d1c1594b0413423659cc63242559ceba3bf50c2e76876c37902ad47dbec5be1100216fd30990810a72d05d6d36cc499ca7983efc60a3d421a3d19cbc44b8edeb54c7705e8c57a84427ebb49241714cdb53156772571c140431d90d623ea48f592cdb508d44cae21f7e114e92d37108720df1c7b16a825c1e48e40182a32432dcb3cd3c1b5c4773fd09747f6ae111efb15859069eb46b552841ea91cea9d99a87d01fb7e73770c3fbcb54774951f5698a13e74e0d9fcd8fb3a9529e5f69566d2d655a5b99af350dc67b481d01706ae8699198c1d0c7ac5523aac1347a35b6a4f2fc6e111cd788a5538c9f1186b2d267b4730c67c7d788944df585730c97aedeabc8cfaa0a8d34e09072b2ec10e4b77362aa617795662f7ab632fc3e744cbb3196c151d9497658605576a3caa13e89fbda11d461dba444a4a07594c674ce6fcd518007dbc0897c3acf4a2e59d3293ee3f9841882b08966c90d60071a82b214863cfb225dbfa323cc5861e6f058d47f4dda5f5ffb4446144c0d7350304eeb4f6100abee8b63855c5bede98269e921b712c834e78cfe401e44c3394df4382e308bc57f31f26fd7094e9eafbdc56f1abf3546ec22c23c6657656d9585dbb2605b86ddf4033d5ee710ff5f4ec21129a86cd42065c0173cbb00555a45a86ec0735bd3f9cfe7533121745cf88f7c7a4961dfefa64b19350f71ccd88ab7f17e2d21151ce2f822af23c9a9fac2078fa3944a56ad7f05197171d05e21f5fb66560d45b076a972c4ec91bfa703047f2900e93b5f631eef1f42135b705133c0194345f347af66c84387495cd77c231a27290bbde8dd16b025eb183a81126acd4f9c0b2b7bd7b5bbde6487c3cc9c23dac42c3fdc81cfc1320751d3460f5a5c833564ae1e92914dfccf3205d4c71fbfded1bd661a35ec0999eaeaeb075a7dffbf853faea20ea36690a5451855e9636baeeedf35a97a0bdfdbe6a44a8ccac1a08233412aa40675902ff0392beb0e8078bc1f0313a91862223db006064976e47fe417af2369ce93cfbcb4a7e1442e48444f44b54eda4887eea1dc74842efe5fcfc51250d2630c2b53d685089d769d9de2214b2323fc66bfc503006d7f35c8a3de2e3ad0228ba030c9472f4ff1585da415a6ef0debb78412d961b220a6dd259d3d1867c7782e1908423494b43d15cbadc5b3a3369fe051608c003c1a9b01c4ddd3d19ff5175bfb2373300a5ed1f02572a98e33c1b99b94a5e65a30794c1a12841db96081c29ede82163373cbb73e82cf20183878fb0d1891130b51c72ca664d1004dd6a338196da3225eaad74978679454a4458cd6e7866d1175aa73684229c72d185968ec8608277f1255cf7e1ff7c473c971924a30b7060138a5476e59436f666815f383608477c11e81f71b5357ea34af3202ff856a79825a1f3a033c3218cbad39666c60a37d6f7a9f1c93c8f138acc4fd41805e288c5d46465c11ec154c5aa79066e2584252e2884067c4e5a25e28b9e09b2ba968953406a6175ff1b8ac6626cf977abfd8e9d3f19e6e21fb386a45abd9da224c28e8ef9665b6289a0d5a2a40fd05158e869d79c20faee6748b7bce52fec10b343df4462253d308ccb32c014d237d18671b9abf57cc00d76e0f0dea74c7a6313848514602c43373ba4202f8210274d75f2c07b1561fad387dda24eb4392caeae88035e6a9a706afc69c82bb7eaf0275b3fe3792fc8ee4f57aadf717ca2384e4c43bc305e49a199b1b43d1889f084d131af2ea0e530bec57c8b6c6a4ca17338614ae8046f42356be3a133504636c462795813bf19e0a5bdb7510c73323b592f506f734a0268bfaa7bb8c3d03720291d2471f6c8d0979aba310fbba6590938e46b03bc9224240690404f93c3851e9ae875b8e39fcfcabdc1d72c247c78baf66229c1f5b083058fcac3d2f787bbf759e022cc538f07b766420017b4e4ca1792f8fe3af1869a90922214cab65063b7672442c6570c8d2f05a0e359c79f4fb727872ddfc0b4d26523b40d44b418b85dbb602483e6808b59b57a15429bfb807ee70bbaffc5baef68b38aa25e60bf466f10878f7d4384511ef40699e0958e492c275dbff07ffcab1784ce523c34752f779b051571eea64eac117035b2bab05f5601a3893bb9ab6147b6d4f4df3b8d0dff1cc6dce26cf67d9017eeb34be589f7a0ee0ae6abe496909f87248617d38474679841115fdbba769971e44d873923f3b184aff2c8b8fd3f61e6d2e0494727c83118aaa9a0825fed17442688a6e72be927124b2c38ea705aa3512487e1540b7412bccf9ea8e5707cc2e997d0a66bbd6c205d1b0ee421193970cdc477944ce31d4e1e1f474860d41238aa44dcab441990de18dd135e411d7efa288d4cd0e864de699e0996e166751f9ff2c5d8dfc343121eb91df9d56989349b3a06c30dbc7387b179c562f3b782900f54c43df62da5217b9c51145ab013993346d58d1b9a3183c5ec34d4a0f15ea3f781e7d1e6b148d55bbac230c9a20e285ec35ef6387335d5b150d53b66de085f9a7455838ce299f7a86f87b336ba88be58903f39f33f6eb9c08f2d52917b560332c7c570d9d413d2be092202d59cf444672e4325eca5da1924704a1c8e252339e0d52f443b315b971a66849e5ad3de1f1e6c17a541973d62bd999b933fe7f450f061187594649636cd420d3f01e2f7d93c7d65509486a2dd853d819d05bcf1a0c42afec4234a95ec56328922f3ea84f818d8fa84707ed9283bc69e9606fe10d82cbc0fa9715d511fd4cbc7db8ca1f97a9f5ab6a8d0578f3a6bfedbea4d5461409add4a2e87f2768b2aba6800548a52132231798ef456916c889fef176b573d32aee42a2f54aae9f8ab4d1a149555c3c3c7ab9f3c95ff699690cbef46174a3d67edc8e8a1822403a4bcbd0bc50111cd71032526a3e43c28f9083fff0506bb1ba7a25f3a2fcf81788ae12e3f2dd29e266d87f12a01a54ef38b6db32ea3e17bdb9065e76405d0ad05301ad80975c629867af0c5d9fe8fb84f4ab3d133770b41416e26fd2f639adb8ede40b8703777d68883d824e7305918d8fddf1e536d0acc69815b10baec89c87a646225204a55f2fc6397a71b481b5b02c70500dc29a553d79c4c4f51917b9c68004a76f2c7707748b4394143e10d8cc163cc946a60c10d2ecc64372b6d148db3af87870dc00b668dd20e6f44de6b7b0fc4993a01a071389c8acd770e24d30de77f8555b34d6888d6375b2c310b17b9895396b4d40b7b0a7553b69d846f0fd901884fbeb5c4afa07ec891f49be66e05abb51e72200f8c83b1ccd5c7632cd1996da495594449b51a544eee77ec45ca01053e7715f2d01f21421dff7fd310b2ee245f462ff3e855efa42a63b4dd9c791672c680f0136053de8920ef464956d119aff7aa3b946a2193ffaa0e66371292f9855f5d7e1b11b2ddd9bb5bad95b1146cfb9706f11128fa0f10c0bfae36a79263d1aee4ac41be6f793cdd48b6fb468966e22d2d899f36fd8362e60863f4a328a90f2599d60a22bf74d8492551c6e85593b39eb5d9d37c53b8e65b39c987cfe3b76b48ed1924038d0d17520d0d336828f15765f7226d059af630b563c7fb7ea3ac36234613fbba4b796102f36ad5a25878d95e1f5e9060ad748504be7d4654c68f137d872ba9031910f11995ec1323d8e480c67f86828489dea6e3fe4f56577372f5e6347470bfa0f25d032308a740f0a3f9b08b813a9835e2f509c99eac79002c84b51b35761b22834791f34c666fb07cbb2f838cc51482115f9c4615fa3d930a12b827a940ab253d3ba209388606a41b74768d9cabedbfd94b61bc85af3b0017f8595a25a502a4c59f76b813a417549793ec86ee2217e7f5e42da312b57b0ec8b1a5fe6100aa884ee189d337c78f7eb7775fde1a1d820937f8a06e0c921ff13e9182bd0936de38bd4a317bf4b611886e1bcd6e0d5379f67960af0918554eb33bc86c66d34c125962927d04c559771b0bbc809a38eb7c31943daa44475be32f29ec95f289bf516dcc30f94be9ea5ae27a3e9af484fbb479a6f30f78eaca8e9ee8a92a007136f3cd2669745b0c7429656ae27b4bf7c1d9487739b82f5403cf0a79f780755f8ca592ab46aba74e0dbc4211b4c473d0fa25bba14be9869f32c4655c31d9a1a39c41a833ee2553a932cbc6f0aea8017be2f5b5898c1a29f58e4007a959eb9c707ccb1ef1f74ae18f96621924674e894e0dfae258f0033b85a01d2dd75e14dc9a4e85e66116d363fc799694beb06be192db223e87f8ffe00a5a6a78f416d4dde93bd06fd2f3545df3cda68cecc59883de3230dd598df9dfb29c48755a1cf079afcbc2e32356a965f46edeb5a558e5f5f60a4995bc48aad0f96882202a214666a46b9ae109dd52fc1b2fa176e2c8927fc5f6131a44276ac2c3a9de025db31bb4188878c18109000cac52e37ff64e904c6d76c1f9fddbcd3c568b17d5ab8e289f37b20d42a97a2d1305066c37d3c816df05c03a2a27bff528eda2c43b559f3bf01cd41336bcbae1c5a9b30bb8f622b150243816104f27ec74b9f0a64ebce6e32c723b83f8128cbf12d1367ef40169d57cc718a2ae040bb0d99e08a69eade972740f69308e39eaf34f91f55099e906d1a191aec0a735fd5ce96e2a1c90a766e805223e006f6a29f2386610fe75ed7a947179d6ebb9ab44afd9fd2ecdbe75462fbe38d0e7067cc0460d73d9f0d0094693eeabb7a3c8d74109cc1b7f6d97774b5756f690828887462bd2a878d749a77a0f50742664d2e9ba3b6f8e2b20d0187575abb6a43ed05485935f78d5224c2e2b212917828ef23230021861fb061f4852b573988fd0249c6ad08285cda623822c18617ab3e3918043ce746ee835961479ca909e573df65b10fbef1348954e79f083b0ebd15dba39bc33dc903841f4522023228727f54c79b372f8e8d36601213822dafe4b740b21cabc13269030f8eb91df34f97cab5de4bfa30ee74a4ac843625d536e2524d1ca13718272666abcdbc2a8854dd35704856b50f61c29e11d4f5f6863e827f389eb8453e7b6b61897cfd91714ee34e5dda0e6263f605f47e215c3df7dbc23c330067ffbcbbd9107c83e2e232e2d21ae04dfbab4f645a2041c57d32cea2228df1a717726362d02f1db507c57f89c448637c63e083f3d24a80da5a10953dde771886e5e5555fbb14a8c592ea4d0e4da75a258eba6068730a0bb782e58ab7dd2158c7d374bd9eb17edc054c882bccd1594fd6ee34fd9a4106f285eb6e98096b171822dc5d3cf88e15ae30185a4ac396492eeb339c8d02f73b83842f27c90a95911e32836efd97400b9018f59d76a8cfb9e1d755eedb11992d804c10260d4f53396c31de9d890a1bb85a0577f627a37816bd18cbbe92b458e1f60ef8d22dccd63f3962c71d00af6c268adf4228bea9f7c200616aa97251e25aa2a019545de2d90e2e9e961cfb43816ede5cb9847ded", 0x1008, 0x101, 0x0, 0xb44cfcaf14dcb266, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x3, r7, &(0x7f0000000200)="0000e9ff7de3947d086fa28fc4fd12a4b7a457e943b7ecd0aa7a0a0db608487babcce00903bc33982f9e9837e76ed5593e0d9a600dd99a1291793cc884b82e2647058db1544e037d9661b0bd414103d1a8aeea3270c1a417fca3ab439b916d0db920682e29ad1df4c8e48821", 0x6c, 0x7fffffff, 0x0, 0x0, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5, 0xa9e, r11, &(0x7f0000001540)="a174c39cf1bb8f7f3324be3392be10bbc0a1549315edeed87764", 0x1a, 0xffffffffffffffff, 0x0, 0x2, r16}]) 11:39:18 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x1b2) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000480)=""/184) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x0, {{0x0, 0x0, 0x4}}}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000100)="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", 0xfc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000140), 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_UNALIGN(0x6, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='T0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="200026bd7000fddbdf258100000030000800006503c24f9f00000808000800ac1e0011"], 0x24}, 0x1, 0x0, 0x0, 0x483f6c8e3d53ada7}, 0x24000810) setreuid(0x0, r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) prctl$PR_GET_CHILD_SUBREAPER(0x25) openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000100)=0x4) 11:39:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000240)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xc, 0x0, 0x0) r6 = accept(r5, &(0x7f0000000000)=@ax25={{0x3, @rose}, [@null, @rose, @bcast, @remote, @rose, @netrom, @default, @null]}, &(0x7f0000000200)=0xdf1e586eda983c74) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1184200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r7, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x4, 0x0}}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e, 0x8) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 11:39:19 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0x5, 0x4, 0x9a, 0x5, 0x1ca6422f, 0x6}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x14012, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0xf) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000180)="0bbb8ea866af3d921141451e0eb171be532e28654a013af1744284d58b9648ab3855fee04b5dd3bbdcd5ef2becade917f3865d5bd86eb4254fee58d3386e4c4653bafcf036c88b47f3564e97d4808208256f3b9e38d5abbc084ae1757a842cf5dc5abe6ed7d4204aead90ec16b62e5e9c94a7f55d5536acd3a4484eb14a5e3245b40e6c2ee7815adf0", 0x89) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r5, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$char_usb(r5, &(0x7f0000000240)="5c9378d494797fead8ae16162bbed826045013a8c53346bafeee0cd6c77eaf6e201c0fc760200000", 0x267) r6 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1705.176450] audit: type=1400 audit(1574854759.674:1696): avc: denied { create } for pid=13515 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1705.462759] audit: type=1400 audit(1574854759.954:1697): avc: denied { create } for pid=13522 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1705.707257] audit: type=1400 audit(1574854760.204:1698): avc: denied { create } for pid=13515 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'trusted.', 'GPL\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:20 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000100)={0x5, 0x4, 0x9a, 0x5, 0x1ca6422f, 0x6}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r8, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="72617700000000000000003e72412a3453f9a485bd1f9c0000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036da31a8fe8ec68e1b17c334fd24210000046acb6256ab9f1700000000000000fafa0227bcc8773aa9bdb8b1c892f4c1a45c63ee04a8e5c2887b3d89219ca52e9da56c68b782ed3bbce07dcdb6a06cc660e848a100000000000000000000000000001f35ba50dec6a93968f4109a6050cb3a52b3e817a84900543ce23b67953f0e8c65cf8d752d4b2e"], 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_buf(r7, 0x0, 0x9, &(0x7f0000000240)="91d269600eb5faa9d5f8d8e42e2c54349d642e7a5bf00c1d7002e4ca445c1b6881ee7a5773b85114fb4fdb6507f78c4aa2c96d97", 0x34) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e23, 0xa1, @ipv4={[], [], @broadcast}, 0xff}, {0xa, 0x4e21, 0x101, @dev={0xfe, 0x80, [], 0x20}, 0x7ff}, 0x2, [0x5, 0x80000000, 0xb7, 0x20, 0x3ff, 0x0, 0x4, 0x400]}, 0x5c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r3) recvmmsg(r9, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x9}], 0x1, 0x0, 0x0) r10 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r11, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/131, 0x83}, {&(0x7f0000000b40)=""/195, 0xc3}], 0x2, 0x80000000) [ 1706.177766] audit: type=1400 audit(1574854760.674:1699): avc: denied { create } for pid=13522 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:20 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="e0061a4a517f45ea540d5634877e14f6b80a96b003100f539ed2f0692ea82f3a1bcad151d631ce6f3386f98ef30f65a78092a898098ba0dd6fa601f5a918e3b33bf249cd5deabb42d36d3e9d7c64abaf16136205328a7f5da89c5e0ccaf7b7520ebcae"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) r8 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r8, 0x8, 0x70bd26}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r8, 0x800, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x3, @bearer=@udp='udp:syz2\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40005}, 0x4004840) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = pidfd_open(0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/199, 0xc7}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000300)=""/195, 0xc3}], 0x3, 0xab) r3 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r4, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000400)={0xa, 0x1, 0x7}) r5 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r6, 0x0, 0x2, &(0x7f0000000200)='*\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r7, &(0x7f0000000280)='net/ip6_tables_names\x00') write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r3, r5, 0x0, 0x666d) 11:39:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000140)=""/21, &(0x7f0000000180)=0x15) r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)=0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r4) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'osx.', '(security-\x00'}, &(0x7f00000002c0)='#keyring\xcd.cpuset,(^\x00', 0x14, 0x1) setreuid(r2, r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f00000003c0)=0x54) ioctl$TIOCNXCL(r5, 0x540d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 1706.520666] audit: type=1400 audit(1574854761.014:1700): avc: denied { create } for pid=13549 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:21 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) mkdirat(r1, &(0x7f0000000180)='./file0\x00', 0x1a4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000140)=r7) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000100)) [ 1706.797262] audit: type=1400 audit(1574854761.294:1701): avc: denied { create } for pid=13549 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:21 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002600)='/selinux/checkreqprot\x00', 0x81, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x3c, r4, 0x900, 0x70bd25, 0x25dfdbf9, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10000}, 0x55d5dee153a446a7) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000027c0)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002780)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r4, @ANYBLOB="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"], 0xf8}, 0x1, 0x0, 0x0, 0x4000002}, 0x40000) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000240)={0xa0, 0x0, 0x5, {{0x1, 0x0, 0x5, 0xc43, 0x7, 0x1, {0x5, 0x80, 0x0, 0x7, 0x3, 0x40, 0xffffffff, 0x8, 0x20, 0xba, 0x1, r0, r1, 0x7ff, 0x2}}, {0x0, 0x1c}}}, 0xa0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r7 = dup2(r6, r6) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:21 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000440), 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)={0x10c, r6, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x141}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x220, r6, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf5c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1ff, @remote, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffe01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7030}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x400, @dev={0xfe, 0x80, [], 0x1a}}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7550}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7bc77cdd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2325}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x10}, 0x1) read(r1, &(0x7f0000000000)=""/250, 0xedf1d44) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r8) fcntl$getownex(r8, 0x10, &(0x7f0000000180)={0x0, 0x0}) write$cgroup_pid(r7, &(0x7f0000000280)=r10, 0x12) getsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000600), &(0x7f0000000640)=0x4) 11:39:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x21008008}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x188, r4, 0x9d79e9d56335db72, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8aa7}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x156b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf65a}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4f21}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffad}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x25) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x40, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r8 = socket$key(0xf, 0x3, 0x2) write(r8, &(0x7f0000000500)="ccc4c2557b91ccc0564e4037523dc326683bb8c70aacaff33d9adf6b2e40538405d8fa229639029923c6dd23dd3780da9e69f77acabad3055bf80f312f57a95abd3f2feee362cbecafaa8ac2418aa9018c920a7d662e935501bb0d5e2f2ec8faf572881b85ffd502b2e17d358099544a9e6fec030561bf900e9c03059d80abe29ea4f9601614b002befa58514e8537b0ea952f8ac7bdb76312dfd95861437bc398cf15e62b79df7e7d4c47fd0770da56d20f", 0xb2) preadv(r7, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1707.302565] audit: type=1400 audit(1574854761.794:1702): avc: denied { create } for pid=13581 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100000, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000000100)={0x90, 0xffffffffffffffea, 0x3, {0x3, 0x3, 0x1, 0xf, 0x80000000, 0x1, {0x0, 0x3, 0x1, 0x2, 0x5, 0x3, 0x8, 0x538, 0x401, 0x1, 0xb6e0, r1, r2, 0x1, 0x9}}}, 0x90) 11:39:22 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) [ 1707.567541] audit: type=1400 audit(1574854762.064:1703): avc: denied { create } for pid=13581 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:22 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="67807a4e6735c8186198b588cc6f77866c9c076b8d650e823fac0434d2fe5d4434afe9fd56c23e9d0727c3d9c20dadad57e4eb5604886e19b05e46fd6353e0fd3a4f35860630bdff944fef", 0x4b}], 0x1, 0xd) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000180)=""/43) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000001c0)=0x16, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000100)={{0x0, 0x0, @reserved="aed19cbc2e4daf2c43c40109478c84b053875acc763b45ed458f5b4ecfc17045"}}) 11:39:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) utimensat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) 11:39:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) dup3(r3, r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r7, &(0x7f0000000000)='\x01\x01\x81\xb5nt{\x00\x97\x9e@?yA\x13\x05\xec\n\xc1\x93\x10\x88R4\xad\xfe\xdf{L=\xce2\x97\xa82\x17\x83\xd7\x97\x9bk\x8a\xff\xf3o\xb8^\xc8\xe2-%\x05,E\x04V\xab\xf7+\x91\f&\v\xb1\xdcl\x89ZA\xda\x8e\xbf Q', 0x26e1, 0x0) 11:39:22 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) syz_open_procfs(r1, &(0x7f0000000400)='net/tcp6\x00') setreuid(0x0, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="70020029f7d099c190566c6b000ca7aa258d29f65bb29fdf0b9d22b34a909bf2d8178db1108bfc8f7665ae8c36020f3d695c2579e5f8c924a98a991693cf768062e852f2c2318141689393f644aa3aa4ff3920c8fe6dbd37f55b82310133e0d823da5c4320672f5578a60440c977444bdba533566fb8e70cea147e74abe1fe2528d49822ad287903d1e8e403c9af69eab572f9bb2df1670cdbe73412c062752e0c6a574543848edbca1ea6805032ceb66f0c7c38352b14aab64c1a04e3f623a9dada9eab", @ANYRES16=r3, @ANYBLOB="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"], 0x270}, 0x1, 0x0, 0x0, 0x400}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000440)="0ddb7f2b57b49d4240183577e5f69554e16e4b77dd9fef5aaf308882c5e97267c2ab5b069319addfa9223594906f36d9f29a336d335d79a95b427188a3ab12ff8490dd3ae2580d35d0eebe8ef73d8a09979ff2a34fec75d227dd19e863f7d31ad0adbd0c5ef144af47d012bc736f22fce3ede51d70c6181d26683a5f1ff14b3eabf61b288256a1768eae7778c41dcb8a362a01e017d83df5e483d4c8ee0397908558dfe11a0a14764c2795a1f686a00dc6c98ab18cc511d028a4f0e8bf22cf671288dc5ed3594f062b4ae74bc17c1704b5702d041e709fe26b68449df808fba4361fbf9f0a9b71890559d28233183fe1ce156882399e6e15") 11:39:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1000, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r5, &(0x7f0000000100)="ca44613f870f2f10908bb0686ff1122f1204cba614ff9597c742ffa81f5ea7", 0x1f, 0x800, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r6 = getpgrp(0x0) sched_setattr(r6, &(0x7f0000000180)={0x30, 0x6, 0x1, 0x4, 0x81, 0x7, 0x1}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x100) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r10, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="a3dbed11c32c19b3fe8417ce6ae3a72540fc2cd02452f1fb87b0c10e02a5c2cb0461d5efb8efb846af3dd370bcf4c9aac3af0b2c5f3d084fd195f07d8df74a5f20d8696e10323f63cbbc1ed22d8bd15e2e25e22729", 0x55, 0xfffffffffffffffe) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r4, r5) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300), 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, 0x0, r6}, &(0x7f0000000380)=""/28, 0x1c, &(0x7f0000000480)={&(0x7f00000003c0)={'blake2s-256-generic\x00'}, &(0x7f0000000400)="d82c8d295db5b08b83d01ea68e1b3d48a5f29363050238d51cc5dd7671f9eb3123d05c8acdee608f471cb355fd53fca624725e8321459a67c63971801e2d2c803051095b0f8f8eeb4574ed026da9365a4c155e7d25", 0x55}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r7 = gettid() preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r7, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000300), &(0x7f00000004c0)=0x4) 11:39:23 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000200)=@get={0x1, &(0x7f0000000100)=""/218, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r11, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r17, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r19}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r15}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r12}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000002c0)={@multicast2, @initdev, 0x0}, &(0x7f0000000300)=0xc) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r24 = socket$netlink(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r25, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r24, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r27}]]}}}]}, 0x38}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r32, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r31, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r33}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r34}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r30}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r30}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r23}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'veth1\x00', 0x0}) r36 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r36, 0x4030582a, &(0x7f0000000040)) getsockname(r36, &(0x7f0000000780)=@hci={0x1f, 0x0}, &(0x7f0000000800)=0x80) r38 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r38, 0x4030582a, &(0x7f0000000040)) getsockname$packet(r38, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000880)=0x14) r40 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r40, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r40, 0x40086602, 0x400007) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f00000008c0)={'syzkaller1\x00', 0x0}) r42 = socket$inet6_tcp(0xa, 0x1, 0x0) r43 = socket$inet6_tcp(0xa, 0x1, 0x0) r44 = fcntl$dupfd(r43, 0x0, r42) ioctl$PERF_EVENT_IOC_ENABLE(r44, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r44, 0x0, 0x11, &(0x7f0000000900)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000a00)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000fc0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000c80)={0x308, r6, 0x4, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r12}, {0xbc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xc050}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}]}}, {{0x8, 0x1, r35}, {0xb8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8ab}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r39}, {0x168, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r41}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x80}, 0x4815) r46 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r47 = openat$cgroup_procs(r46, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r47, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:23 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r3, 0x8, 0x70bd26}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x800, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xd3}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r4, r4) 11:39:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2280040}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xec, r3, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6e77}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x42a}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x43000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd3bf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x73}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44b86519}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x4048806) 11:39:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x74, 0x0, 0x9, "0a66fe9e102554a88f207dad88982157", "c52a853b00a85c680c48b54f95ad967cd367e865124807deb05c4e5a5e8f8c96d723db6f41c2d14c8504e05d13c0187f02f8b9d4b143b0011e9b67ce19fade364bb2ef79ae386b875a45faf2f8167f7fdcd6481cdabc42b603d81f6e4671ac"}, 0x74, 0x1) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='\x00', 0x20000, 0x4) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1709.289036] audit_printk_skb: 18 callbacks suppressed [ 1709.289128] audit: type=1400 audit(1574854763.784:1710): avc: denied { create } for pid=13642 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1709.538190] audit: type=1400 audit(1574854764.034:1711): avc: denied { create } for pid=13649 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f0000001800)=ANY=[@ANYRESHEX, @ANYRESOCT=r2, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="b65a28ae2c0af29a8209e28bb18652ed7da9dce8f233a37465f21be0228eb7218c0085c635348249c85c3440c674b072e25bf8325d9d12cda752c3f55929c7f6e32aba6f5404531580a4b2995ebec37153caecffdf00080543963989364e2c8b115d18dcfc8da524fcf5f85acbb1"], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYPTR, @ANYRESHEX=r1, @ANYBLOB="b277973d5d36cf7915f8310945896a67ac4c549ca8131f8a56696d238ee521acc233d8259eefacd0ba81932907ef94ec6a966eb757ebbd02e6362e361fbc4c091200a1bee05422cada1cbfbdebcbc3788c8d75fd5e56388ea9890fb5b4a686ae4bd1a5b01dc5e414f3e310061ef35cb822dc16d6f56d7e176e7da958e9d3176dbd359e0feeac105913369af722a7026f01edae0c325f3e0cb428061d19ccc59fd7b2b74edef7e8ec4a94b8938372dbe470373e6060b7e739038a621f666ca6148b76ace1829d3e0480105a76746f60d2e40925283ab1571d793d998ac12208d2c232daca52d6d4f7eb4f149ed01920b325c2d1d40f5dd1daef4369df99bd5d17ad68165c68ff0037936ff693b625e09b9b8579cc9fbf605af1b8ce1c97b0f76812e8ce410bac6aec10f0487f535235ffb9638aa411008376320be0a0114e01bc2efc6ab35981114257a5b233098e23bd68a8c110efec3c093d6280b9ec68015e50250c1240d0b008320080975c42e7c09d0ad4cfa30cd42f7139596a97c7aa1005f88429fca95249c91adc8a14d6fecb83363ce7b8f118e768d176b9adb6c1236f4573c4716c34be45b5ffcace42676b7477c64e3371c76bcff9fb30fd4ef3ae82066e422aa7cfd43cb48e1a245550c19ab66b1dbb3d2e4e40ba612f6beae474fac3c337531cb7c422b11209fad9d70f41359b477803600553c3f8393a2e1f16c12e1f19258ec64a8d89c3bc897062ff89dc1c87ad898b606e74743fe8da40db99f1e87fdd5cb1f45fa537bbea72517bb69996b579dbdde940d0b626d8c04b865040ab01202fea8ff824e4a3693e84ee2dc5f41f7a018e66e0dcd65ecd53c3d63500e51f46bf6552016e6cc54356d0aeaba4c1b526605a0671a0240f7c7defaaf4753072bf4fdc8fb1046361592bb315a774afdc14baac387ff851fc4760df10cc25f51d3bdbbbf303278e6184702f4eb1e542d11baafadd48556bb47054f0b23d1927e3131885ba4ee0ff19235907158b98dd64b0a8bf3e52e50c77ed3bc20df739c659cacc974284dab283d76d59e661a9d0f69791296ced28ce2bd5bf78afc1f9837a3f61f0aa990c567bac15138f4dff8f7fd00cc8c9d5f0a92a292f84ed7635be9f25ec8d0c71c9ebe8af49ad24e4bf19233035792b32f92ff8def34414ad9064e88b4ed2c838556e863ff97470492215ba5ef109d9d361047d61c656315744225d1e7b3822d6d76f8c84aeee5e5bafcc84dea719570ad08b03763bbee29779e6cd61904d6af7ba207761b17da80d7e1a417343c60f9a91a575af5be8e2111127095d25fc03de322c5a8a6b1d48b98e35e50a78e4f85584e17aca86cf8073bdf883a1cbb22ddec8edc7f758158dbd11e9caefe847f7f4a84a97e0ce6a0c0e10c1da0e02f189592e70214dec07464433217f4ae3b3ff13fa94603a9891c82bd46e4262cb4f6f22ecf39c6d3c2bed278747b7eb07ccbfa4943c53ca9fc39596bb42b927a0e0047e630acd7f79f11fa4e15379dd533acec7d3f856d293bda8e8a8f66d3fe8fa9cdc44022ad2b502854949d8ddecec53268c318fa8b55e0f359f683c3a49243c9763961e8eedc4c6df0e73ccd0e6aadca6974b165867c4898850442faae1909c78fd428b7675c8b6747c2d2f5fa83f798e3baee0f838ad38cde9b97f3a715dd2bf337e350eb4334916a80631a20aec8cdde0b490f9ad4d4153489ead7ca46fcbe667c14925d09b347b2535731ee4fcd224ce02d76945e6020903ee84a91acb78f9fb5809a3c294e31181beecd594ba3b7181aa2ab8812dfdd36b3a515c5a06d6b727a25c18d169e742ad6ea689ed5da997c48da164f15def68074e6b5bcf71c21ba0a3ae60acd1b54f2d7320f262e6de33ea8adbf8094187e8596a3b1d457495bfa97a57cfc42c7a1f51b99e8efe6955e7c5aa70d7e94b65c47fccc3173edc97ed32e2ad3bbdc8ee5c352ee80c4612ed11870cc047be72b13c14cc12f1bc74b74e6f8234c6a114e86e476a6760e05abbce722d3b6969b9dc6405e116bbad7b08b2e4aa3520f1ac1e81f0fe74de2c7b37a62038fc96d50a65a05acb63501d420f63b44f4114a79cac9d0215238c24bdc7d5b6f3c5bf608f7eccf40b02d4af3167cadfee7a391bc28f10881d30f8ece0da128aa0cdb9feab77f423a8c74afb91bd1aa3ad05b5239f75b661a11f5bd53fff2c3b091c269fa1e95b00a5f14854a08a8760b25598bc06eaad7af0195a441768b6c4ea3a8f2e17dec35fef4d2ef5546f38615aac29e41088cb1c7aea8601f973a9ba3ddb916856f5a5f4bffb015a4ed877d4b847dd1415388c4cc684ae1e0b9c3b826f3577db815d841877e710ad27166b7592d93fc0af91561e6745ef44f6427e2168d907595fbcd1163ed7a749daf7971374570d1f6c3f25addebe02a701a194e47352ea7e01e1bdea2c38be0268129a3c3fc6e95a9be97314269b4afbfae9a6aecaa8a8d93125fce232bf041cc036c51842693b871704faf9236bab1429c0a278bfe6b2e6549078c90858a156bf9f0e91c0af81ed48c11ffb544bd237886e9dcf33a7b30265f3be540f1ec4caa02566ee842eedc1d41c0e9073c4d64527c45989371c9a7fbe10ed9cfe9a3426bc10640fce8efd2311285f814bc5e2e830c5f1e28c122d56e1e4f4056dd7448cd7b09b4b1655acfb4f98a3139a49e85e03e69d05751d383b047d3fdbb7225320e0273cdf30cfe24991d08bf8386a4af78b5a00f6518ae3814798ebc159858b63dab6ebf978379d33d37e0e8ab5ccd6119ec1bd42834c41598530bef271f5fdde3eeed37691ae10b26d5d16ebd2397fd0f07a99a6fc86845c0cd8fe3f261758beb2485928e39149bcc19f6c664a929f5fd78fa8f253abd2f4637b0adb0fdf18261cdba44caddfd85e04d680763ee6851c8d65c0468e56848c53e81bea5fa5691546eb22ed10484e4faf03f6d3779b42819276dc5ab3448f7d3fa0111a93487307acf1a4470370375c0ece980bccf6861501cf9b04dc878da89a064c084996c173a64a689ee74136cdcc97469525c8ac848b03eba4683cf54ee4ab994805e39d88e98a474f5a0ed93f25b2f730f512666b8897eb2719c0fef92755307a46675f9e67c4bc5ba27a6ef30a13b566abe08684d7847028d409a0f3287972cd85b62625e91695768960605691127c85762014087b7a7043ac098a9210f2758ed3e2e6a7e75cf02c803c4634ee63f76585165c4f013169c101eaeba97993b5ab3ef1db7a566fa21c4961cb3e348929e89a128619c7b0bf179f985ed93fc1c0adaffce9ed2f28a1ff0d78b12075c6fc4186a9a063feec9aed95b8218074ace528937bb803b7578e1ec3eecca6813a9935853f5c9cc84f6a632db6578ced8798a0646e4d45b410615cb45e75d56aba02a0531bcd49e144199c469a449bc08aeb55b4e9934caaf2f170d356fdc96bf33b0d0ddb28c44d42147e6cf48e974f134ef6cb2a38227ceca6b9b617e30f2287d77c402850906358a6496dd0d14fd7fe18223df06c5e3573cf867e8104f08ccb8d0d166e152a0b871b0b93c19b65d4d1ee33a8ca40f430b759a1138e521b629bebaef81dd97202e75341b663be8eccd92451eb107a3705ec2ae2f99f1dbf27871d6a771402793b13b125698bba506ef37b9bdd97f0c5089b2651c6b04acc3756ad93e72ecdda68c9cf9e8591d4bdf973062359df6852ac58157d7edf75e31fe1122fba33da90926049e1ca95e330228b16a9149e6578786c9c174306145b626dfed686e98bdaab7557efb238ebc8be85a56146bc30133503312ae595eaf49fb65e63f1f66b25c2864ca5b562d33d697d0ecf5580e3d5b6f18918efa4519d66e71f1bed513f3af218f1834143c07e166e8f2012019bf6dbccf78e8aa49e9ee71d943debe975f862201838c273cfe99b261492f1b4f6feb552d7751a6c01c117cc02e3460e35c98c1bdf736111887a709316311658bb4136bf42f6bc2457c8a1813fd031719551bb7515feec9a9346389a55a3209e39ec90d18a3a86cae14c63eb79f1bbf1a06b3f79dfd25a51425abeade58175ced6b43658f54fdbccc5c220f0d98b39b52e6983151917686988ee76d48c512195ad31ff347d934295d418b94c73b0bb9bb82d2838843bb0a1e0541d221badd36fd6ba034c7464676359608fbac62b0be6202fffd0f1c7e207155fa084dff2dea9f9237d50a410938109547703b2930eb21cab242055b7ce46303e24fe8883893a97f44b5374a6e2b6192a38180fe33cdf4b7d3bf5683d29cf405f29d27348277e361feb5391eb8ec03d3bddd733216e1a794441c9d14369a80450d565c2cd0e7f31b2b632d5958a4521ab02470f565966e81e99dd08b0c68e742ec7b9a47dc19ed0cac58bfb937ff18a1f12c5a86c1135c94574abdd1dfc212fb51d511f21bcfbe6d023981bf261ad6ca5f6a95bdd9e4f40d89b8a99abb3995a919c4542c59cb3ec3456aef813b68628b075943f0465240fe945b159e61efce6430b35e75048ac60c0c94f894becfa6d17abcbb502dca04a3f83d2ebfaf53c2152d495dd200b7439cc87154e6fa657ea3440b3b49925b93a8b83c7326ea577b22bdf8dacc731742b9518c03898bee3a292ab22d40e6c15154269a24227decd7fd7afde7a55a06cf280806d1f4ed213c3df158835643f92a4f8a538f9464e61fda7b8eba689a251ef2f36cbe2c0e7ba456a38f481b01f4db923caa8b617d94bc4381991682158f45dc3ea906c9355652c5b4c5bf78f67369732ebddc3be074fda26452757992008347e984b20f789fde3478120356530f2c572ec020b7c04e928dd380cdb71355a907797de8056d00a62fb13db1574373105a8a96bace4ad49cd604aca3760a29f119fbacfebdfb00048492e8527a242e8179f3aa822e49c2e552cc4904c2bd0b35480977822c6c7bafe4243ae2117d539debde2a12cb6d92f456109cc04d62ed2eb39c0005a74047a8f6c78533e6762e9a154cd9cfce83a9f37c0b5c7d0a77e43cf198fde06aa8b382e0e917609853cc09cf25072340155e7736364f47a140e38b521494a488dc857b675aa6b7fb53bbffd13508b82b10717f86a68c0780aebb64104773f4e99cef275fd502975a400a37198b853ce966295c4562ec0a41f0e9d5682867dc9527e448bb8fd7949c6b49a4c7548698f8aa08e4eb9ac44ee43e461a47ba5c29895c225942a24476334d71e792a55a08f47e4453929b5b859d71207fcca33a5fe2cd53869df26f33648966be4854a97ece801e0b5669a4da6e39e28b93b37559b839208d34bd6206eeb7b118bf00a3024d560224c9a878573becbc26d346bdab4e33c01dfbbf548d069fb3ebb30ea19e67971eabd9ba15fa48614c2aa6ba357e7e8e3a7b6e38b6bc9ac48c88252eb7ad9fce6ac8a03a46f9615fa758d23079ee1db59401cb317198e9fcd48c438e97cb9ee047b8395025733b129665415d388234194a9aaa48d3ccfe51f01f8aaa7b9662d664dc925dbcb7f1511f223f205d7a1a0aa2674dade6425e3b1b396fbba7fc317b37cec44a4a402eb17a3c982402a2a7645e6f886ad2ef40d909d856f245bd971e1875daebc8d68bb2935e164bbc233e4ac11a18585ad48c00da939e7a8f763067cb05eaf077e8d5750caea7dd16b8f76e6e5273687cfb2d6d5639ba63e42d29f6dbae50c58b192a3450c8923cf8a87f4dfc21e60769df9aaefd06a179f17be622d09622a862da973080cdd7600d6f99779ba34eb20c802e66f2b62e413c53b831638d47b73d896", @ANYPTR64, @ANYBLOB="cb0d40a0b7e4eecdb1c5866c4ed83370c53454bb0b9ea125801b"]], @ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR64, @ANYRES16, @ANYRESDEC, @ANYPTR64, @ANYRES32, @ANYRESOCT=0x0, @ANYRESHEX, @ANYPTR], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR64, @ANYPTR, @ANYRES16=0x0], @ANYRES64=0x0, @ANYRES16, @ANYPTR, @ANYPTR64=&(0x7f0000000640)=ANY=[]], @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYRES16], @ANYRES64], @ANYRES16], 0x6a) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000040)={0x401, 0x9, 0x3}) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r6 = dup(r3) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) [ 1709.780123] audit: type=1400 audit(1574854764.274:1712): avc: denied { create } for pid=13642 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:24 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) prctl$PR_GET_FP_MODE(0x2e) 11:39:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ustat(0x4, &(0x7f0000000100)) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1709.870589] audit: type=1400 audit(1574854764.364:1713): avc: denied { create } for pid=13659 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1709.895856] audit: type=1400 audit(1574854764.394:1714): avc: denied { create } for pid=13659 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1710.028447] audit: type=1400 audit(1574854764.524:1715): avc: denied { create } for pid=13649 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:24 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0xff80, 0x0, 0x6, 0x7, 0xfffd}) r4 = dup2(r2, r2) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000001c80)=ANY=[@ANYBLOB="8a6c3e2e0ddf0b77d84c54fdb233fcfa6b51d8d0c8d4fe92b78b37ff07d0061feae47100f59545b54eec59ad633c8db00c582991216edd7a17d982f255ee635b2c7180e9d4d34be1a6e733d3b952965a5dd79e9ec303bff4891f354b6a20699605cac643187de23e18d2dff8030000000000000451e6ef556ff37e712247acc513c2ea4f35"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x48000, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = socket$key(0xf, 0x3, 0x2) recvmsg(r5, &(0x7f0000000a00)={&(0x7f0000000280)=@can, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)=""/182, 0xb6}, {&(0x7f00000003c0)=""/73, 0x49}, {&(0x7f0000000500)=""/139, 0x8b}, {&(0x7f00000005c0)=""/251, 0xfb}, {&(0x7f00000006c0)=""/152, 0x98}, {&(0x7f0000000440)=""/109, 0x6d}, {&(0x7f0000000780)=""/14, 0xe}, {&(0x7f00000007c0)=""/144, 0x90}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/95, 0x5f}], 0xa, &(0x7f00000009c0)=""/53, 0x35}, 0x3) renameat(r3, &(0x7f0000000200)='./file0\x00', r4, &(0x7f0000000240)='./file0\x00') r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={r8, r2, 0x0, 0xe, &(0x7f0000000100)='memory.events\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ID(r9, 0x80082407, &(0x7f0000001d40)) preadv(r7, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:25 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rt_sigreturn() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200020000000000}, 0x0, 0x0, 0x0, 0x3c92729e0bf026ac}, 0x0, 0x0, 0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x240000, 0x0) write$selinux_user(r0, &(0x7f0000000140)={'system_u:object?r:bsdpty_device_t:s0', 0x20, 'sysadm_u\x00'}, 0x2e) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(r4, &(0x7f0000000640)=[{&(0x7f0000000180)="f5eb080a775c538ed2d24e33ec0f34a32cfbdba52332", 0x16}, {&(0x7f00000001c0)="e407659f38a5d34bbcddafceaf37333c0d3a17afd482a1f2d5dcf7c17fecc6e83d645fff7a281fc1c3a3e013aee46637fbe524e0b99a3ff5ce40ad040bd6d662671e1f0232a8b26c24fb0e5f668f0adb439e6740e65c4e6f7a740ac509afab8a245a6058ec8fc672169b17944c74df3557f8f171ed9d684e38bf0962d924855161261ccb92a368f442f01818cc637a9e1502ce1212c3917a7067", 0x9a}, {&(0x7f0000000280)="edd29aa428bc0ce5db54df4a40951e4aee3e5df6af4c66b50662dcb6c68c19948e9b82a67f24070ce3125d4e66a2d661e711fa55f2a13a6407e913c718c73c2759f432f54e377140e1d5c13ed8da2f0e70955204054cc5ee02aff57d01f5492658ffc237640d48ea1ba8f061421bae6e", 0x70}, {&(0x7f0000000300)="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", 0xfa}, {&(0x7f0000000500)="6a61e372fb9f3038e0a3a9a49dc616c00c1828453e442cbe2dd820176adcb06a4aaab76f0baa091b99f0520a12e4507f6e465f5672480a1763c22e77c9048560f8a8e1ee21e9dc021b6b5c9932b01ab7d0b565a1e64b9fc9fc50a4f007e3b03d8668651914bb0d69e96659e36bb00f83b2035ce6acedcf4e272841f4dabf85b7a8b01451800f173ab09dd9759c77f9cc0295143736bcf2a7d9456ae5879350ec8fcdb5dd3e47be76f2165bdcd3499ca3a51a58df613080b5e9000ec4756be9cb0520599f4b796d4308fb22e80ba2a7", 0xcf}, {&(0x7f0000000400)="1e7c77f495dd5a6752b4f41602e3e28859", 0x11}, {&(0x7f0000000440)="7d4bd58c0ae465e19d81b0d5a8a868ecde7d677ce3faa7db87a3a4704b0685b48f8a477a7368525197d66bed08639603ac134a3df20f477327fdd2066d1be679a934a841a039dea703095e7ca006a67deaeaf15a2e2be442f2c014c04b64a337370dc6583f2f6d122add60bbdf46fc6ad4f8", 0x72}, {&(0x7f0000000600)}], 0x8, 0xd) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:25 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu\t&\"6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x9d\x17\b\xa7\xb0\xb4G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c\xde\xb5\x87\xe94Rz\x13\x8c!\xf0AW\x9ef\xda\xbd\xc6\x9d\fY\xf9}\xd8\x92\x84\xc3\x18\xc4$\xff\xc6\xc9P+\xdb]\x91\x19\xdcu\xf2\xaac\x8a\x995\x02\xc6\xbc\xd1\x80\xee-\xb8\xce\xfc\xde6\xd2\bi`D>Y\xcfau\x86\x1b\xfe\x97\"\xcb\xcc4F\xd0\xd8\xc9\xc0\x82\xeb\b^\xe5\f\\\xca\x86\x7f\'\x90\x99\xad+\xeeD%\xa0+\x9b\x1d\x04\x1e/\xa0I\xea]b\xff\xf8\xd5n\xb8\x06l\xac+j\xd2\x8e\x89\xbc:\x12\xaeZ\xf8\xbfP\x93\xcd?\xa8@\t\xc6/\xfe\x8f,\xe5\x1e\xefm\t\x95\ts\xdf\xa7\x19\x84\x15!3`\x8b\xd2m\x12w\x95\x174\xa0Q\a\xdd\x9c\x83AI1B\xe2e9\xd6\xb8\x9bM\xd1,\x0f`e\xfc\xffR|\"\x1d\xf3\x90;\xc2') syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x3, 0x8840) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xfffc) 11:39:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x40, 0xc0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r7, 0x54a2) connect$unix(r4, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f0000000200)={'veth0_to_bond\x00', 0x8}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r12, 0x894a, &(0x7f0000000280)={'bridge_slave_1\x00', @ifru_flags=0x2000}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x4030582a, &(0x7f0000000040)) r14 = accept4$inet(r13, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10, 0x800) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f00000003c0)={0x6, &(0x7f0000000340)=[{0xb2, 0x3, 0x81, 0x2}, {0x3, 0x81, 0x80, 0x10000}, {0x17fe, 0x1, 0xff, 0x8}, {0x20, 0xe2, 0x1, 0x8001}, {0x100, 0x4, 0x9}, {0x6, 0x2, 0x5}]}, 0x10) r15 = fcntl$dupfd(r12, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = dup3(r1, r15, 0x80000) fcntl$getownex(r16, 0x10, &(0x7f0000000240)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r17, 0x8991, &(0x7f00000001c0)={'vlan0\x00', @ifru_addrs=@generic={0x10, "3fdff67db6b476a079fb45c74e5e"}}) openat$cgroup_ro(r16, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x26e1, 0x0) 11:39:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x210241, 0x18) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140)={0xffffffffffffff70, 0x8000, 0x2, 0x8, 0x3, 0xb7, 0x67e9, 0x10000}, &(0x7f0000000180)={0x3, 0x0, 0xffffffff, 0x3f, 0xffffffff, 0x4, 0x7fffffff, 0x100000001}, &(0x7f00000001c0)={0x40d, 0x0, 0x4d071927, 0x101, 0x20, 0x4, 0x6, 0x7}, &(0x7f0000000200)={0x77359400}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x4100, 0x8) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:25 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:26 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40000, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100f670f355c31f006d"], 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) fcntl$dupfd(r5, 0xa0f, r7) r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4030582a, &(0x7f0000000040)) r11 = fcntl$getown(r10, 0x9) syz_open_procfs(r11, &(0x7f0000000180)='net/ipx\x00') r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r9) r13 = dup(r9) ioctl$FICLONE(r13, 0x40049409, r7) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r15, 0x0, r14) write$binfmt_misc(r14, &(0x7f0000003180)=ANY=[@ANYBLOB="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"/4107], 0x1004) 11:39:26 executing program 2: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) 11:39:26 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000000)={0x7e, @broadcast, 0x4e20, 0x3, 'nq\x00', 0x20, 0x3, 0x4e}, 0x2c) 11:39:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x80) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000140)=0x7fff, 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, 0xfffffffffffffffe, 0x20004000) 11:39:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x1}, 0xb) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000005a40)={0x0, 0x0, &(0x7f00000059c0)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140000002600010000000000000000003800000086cc419a9df654d0a73b33c12cb3b86d91d8d419766d4fc3db8b29"], 0x14}], 0x1}, 0x0) 11:39:26 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x5) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:26 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xf) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000100)) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) write$selinux_create(r3, &(0x7f0000000140)=@objname={'system_u:object_r:lost_found_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x10000, 0x20, './file0\x00'}, 0x4e) 11:39:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10080802}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0xe00, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40004) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @rand_addr=0x9}, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @broadcast}, 0x3f0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000280)='veth0_to_team\x00', 0x3, 0x3, 0x5}) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) 11:39:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSETMODE(r4, 0x4b3a, 0x0) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:27 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r2 = geteuid() setresuid(0x0, 0x0, r2) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) accept(0xffffffffffffffff, &(0x7f00000003c0)=@ax25={{0x3, @null}, [@rose, @remote, @netrom, @remote, @remote, @null, @rose, @rose]}, &(0x7f0000000200)=0x60) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3b) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf250500000008000600060000001c00030008000300030000000802040009000000080003000300000032dc7817e018d31c6112acc47c5a45e44f2102c8e1cbb4da42bc62fef4299aefd7cd0a37394d60c9f8656c8214c9384ab8dc79edbd34cce97da0798b4b0eb81cb95ef353bd7bc504b95ce18d30dd5ea468f8bc7f273cbfc98c9141849ecd3424d79400ae62fe7db76c524c9fdb2e8224bdf95e1c167e44fe8b7873e8cc12e4676014b119f58a20dcb2c6d68e8bca72707553c5eb0df5c07b39e62282"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) 11:39:27 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r4, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$binfmt_elf64(r4, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xaaf) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)=@random={'user.', 'ppp1\x00'}, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x381023, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1713.072685] audit: type=1400 audit(1574854767.564:1716): avc: denied { create } for pid=13764 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:27 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00bd"], 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000100)={0x9, 0xc8, 0x7}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x3}, 0x8) fcntl$notify(r2, 0x402, 0x1) [ 1713.248058] audit: type=1400 audit(1574854767.744:1717): avc: denied { create } for pid=13764 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:27 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000002700)={0x1, 0x4, 0x1000, 0x8b, &(0x7f0000002580)="330a85a7bc694cf4c3f34e997961f352afa649499fb148859c5d307fb13e74e90900b73878d9485fff0e2857d0f5a13e15400f05479af03176b468aed90225fabb290089af690a6dd303ef04a30404c4155a456fbaca7abd865211f28bce8f7361472cbe25194fe2434e27f3db2cd474db7a1dfe4cfbdf24a1ae3d8e0bfc6b38e19f5bd43d328fa1b1a6ee", 0xb4, 0x0, &(0x7f0000002640)="1495f15059a9a6375dfd7e1390ee8d039c09e411bbd16b5cc3356fcf965b93f6ded57b23f6cd729f58932f8cfaee6c6fcaf989266406452859e41dae2ab3b5a73c300a382d229fde74238c5318702dbe4afe3fbe5d6cf96525eb2f73616125a7b06f66a1320d798289b30dfba56e3eba81491cb3f0b3d738fc12ec3e664a39799010bfe044c3e36eadaa89ea921c57c760668c6475a8bc3222d9d6db708a926f68de2367694363ef0e8592c6670406fcb06596fa"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000002780), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmmsg(r4, &(0x7f00000024c0)=[{{&(0x7f0000000200)=@ipx={0x4, 0x8, 0x100, "070f5cdfb911", 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)="ab1d7c0cd11b6afa6e70c5f14d3df7defdc74753f36f16eecc8080088f1f62ef36f841d222e4883c39cc09936dc642b8569b14df74a60d26617448cb624c02b6885ea6dc9e60cd37513e6c9965a860e1d421bea5ff392032d62392e0ab8166cc6009cd04090732cd4068466051a7bfa7dbb0d66f8e5b5b8669dfa55330a4ea7f4eb2afa700f97baedb05438772f69dbdea33d37dca7120bc9709712d8126591ed5ee87d5abad531e9dba759a467d0afc7d932015b9ffa9977fb0640f6bf40b952eaedfaf97de1fd500dba78fa78123f1e64fbe7738660b3d53f05681ff3b2837a646f11fb5102820f4bfef137a0843475614f5df", 0xf4}, {&(0x7f0000000380)="022abb47be8c614322939cd0f47b787f88b4e5851ac888f6e16dc656331d371115475e25f2a79447789593577713847538efd2", 0x33}, {&(0x7f00000003c0)="be1f95e7b44d6e43d4fc92b1171fb08a2b07460861522f19", 0x18}, {&(0x7f0000000400)="903c4954310074681cba95f9611f1d7645412dc864eb6e84105f75a712c0a7ac2ff61c0c6e8c86f7cb6fb1bae8092550e3154474f5503ecdd51a4db399756dcc45f77f8d41e9", 0x46}, {&(0x7f0000000500)="03567882922a9db8ab288ff14511c299260a87f9a70c66c173edbd35b41d3f61efb3e27543c921fb19d10f9f12668275a1076ca19c26771b2290933ca09d163350876e7c111126787efc806e4a4e", 0x4e}, {&(0x7f0000000580)="2fde7a90a612c84a4c045a1d264a369c9a1d10b927015efc5f3d381a58408de7d343ea225565ac9dcbc8f50ac0702efe5830a33c804f018292b839b76662a95c13201d62a1628a4d12554e37b42b90de2b39fd377b6300f45d18715c1cd85a56da09da1544b091b9b6ded41210a24d18be31e92a252dd83ef3b40789f51f8699c66714cb198ce60a337a065bca6c4c58b2691629af742db0feab2bd07bbcf00c42d39f70455e1ceca8b13a37089469eafac25aa69cce408ec3e2d944a0d2b0f4e0f4d84fca7cdc24448e385227e5e458cc09c11adae3895353993e9b817d492ff3bdeaa711", 0xe5}, {&(0x7f0000000680)="7a22b75eb942334c1095c8fc229057c176c0372720ecc8e3f88767f8bfec2bbb066f770b0839b5f763fa4f9b4c3d1b3a78ce2bb43cfc39bd7145ca63d7c5bcd396", 0x41}, {&(0x7f0000000700)="16d5d3aefd8c4293b9d51611ac36bc009fef1f0dadef0fc212812aa91239395ca84cb267d34c87299ff452e1ce1291766e5a7281fee04a25577023f007d820b5a473", 0x42}], 0x8, &(0x7f0000000800)=[{0x28, 0x103, 0xfffffff9, "34a43e1d0c39a968b2da125e59bb3cfd6b62e6dccce39e"}, {0xe0, 0x116, 0x70138c84, "c5ed8b629f460acb176a4b6663713d7b85a79b03f6763b9d33dd417d10f6bb1a13dec9ed2d0a8ae3f4e24eadbd8c45ed4113f6c50fbe09eda97aa7d738445affdfca68c709d9a65fc125c4934cedfaeadcc60ff7f41fcfb66f72f52c8f5d81ffa90a36c96888d64eb8aa80796ef01e5b7a1a92957797534bf8b588cea25fbf7e5da25c010eb109f7ad8348f39eebec9fe6899385d3de8de335b821c58b77da1b9f29690bd5f8a7a4e8d75a16d33fa67b2a0020e98bff2729808388decc32e2464edd2e3b683f9fe52930b8c1a4f70c"}, {0x80, 0x189, 0x0, "4d018862a2974eb0752ab8b35da4169272a26014bffafdea453f886aaefd614a12c379653e2bddccfd69ef6393a4223c738623c0ba4c47559bec4b94b02d1a7145ede4cb28b5ec033d04f6c56cfe3eea7ed76e335652ac010c2d82ac19f184f40544132390f6c315087addf4"}, {0x60, 0x3a, 0xd2b, "0c6e14e1c880f0a77a8a957a57435950a70409f64bb828fc4b532962d01334cae40f719cdce2844adc6db2fa2cc83f777c408b6205a2364904c63dcddfaa898e9a9d0f1559b09a947264f9d7"}, {0x58, 0x84, 0xfffffe31, "dfb6372ee322c00d14460697a08c8cc193c396dd96e92a6b57a3b76d10dd6cb4fb6169526a717037e38a0228e983084fc9df594dd7b426af8ad5b86d5e6dedf0a77050875d73"}], 0x240}}, {{&(0x7f0000000c80)=@xdp={0x2c, 0x1c, r5, 0x1f}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000d00)="9123e835ee966cf0de0824c6b97be7e93a551023364b28ec8e6db715cc9442daa413c75fbcb1a06b1923fe84efbcd6f805f2c1d4b576254f02e4507efc5e31248b8150946a21233ed40f93da409b77a908df6e5011272b90f3cd7b89855c2b2114b10cf90b92a83e861a31c1c6c8fbdc50b338b7bb7099858fbd", 0x7a}], 0x1, &(0x7f0000000d80)=[{0x50, 0xc, 0x7ff, "e527125c896637fe12b14876b738a46892fe4c285a2e215242f37ff3ea381c619b64f059d10a9fe70150dbfdf74416706d38e00b4993c6a4fa"}, {0x98, 0x30e, 0x6, "f061d9cde722f5c2e124b24f4d737a31a73faa822615f8864ba599180b469581db6ebde74955d0a51102a4d77667ee1094be5b11dd33ba37e564c024a33bad3a582c1e47fefa500d0d7c8bb1573d6a1860df57bc3fe23fa52bb91a90ceacc721c16243fab9bf3f082a506271e4b3126aef414b16efb4363d97a8251904400ed2c4bf73e6dd5f"}, {0x50, 0x10b, 0xabb8, "45a4a8d00e140c853340f2844d596a7c60a9e30641087c079970855fbb6f9d1a557b18be3081211e6eabcef20e245dafb2c90711467b2d8529d4814a164828"}, {0x18, 0x10f, 0x0, "d1adf51f"}, {0x30, 0x110, 0x8001, "07cc536f426b4e14de94c23b2392179a56b13dff6377677dcf9c488c705ab1a2"}, {0xe0, 0x105, 0x8, "4e1ea6f12be84285ac5e7d887f4bf0bd16d1fb9648be6a5f760db129ae1d7dc52854614c205b6e01ab4cb94e84419558ec6b0700ab8a8b47480d5a7a8e97912161c08ca3bb7a0b226076a8261f4bcd1c0ef4a322474364b37a3d0acaafd5d38e03bd2853da83c478bcdd39d8e925d4039804222806c84eaca9ae3bed8268677a0ae31bf3228b94c06444530d046482af7f25a931c5e1402351706f217e987c66577feceaee81bded94299ba61083e054c0f62e02850f8d85ce668f21191939710c2052a55e06a742693d"}], 0x260}}, {{&(0x7f0000001000)=@can={0x1d, r8}, 0x80, &(0x7f0000002380)=[{&(0x7f0000001080)="b6803b7bd77defd99e282a04c7979b05b581138cd75329090be0b704d41eab8ebd1b77018e8166de80a769a1b59ecf61c34b142dd2e96a2126b2fee768d8cfffcbd8938d35086a6fb49653b8cca9eb7bb675fdb28121241187f55eb7e4d8abfa7cc529851582de9b7b0459ac34490423bc0b549ebc42221d8ff02852c0f56c630a8d7a36fdd6e4986b5991b2e4d3ec1bd711441c109b288da20221d9d319a9f8ed20a6e96f658c7b2ba954f9ce5a2a1a485653d77285719a213d5c8530eb85ecdbf5d64f73391ea1a488404fdf28a51f1de9003fbd1a40967220d888864a7e3a30699bc8f9ee2ff9d8e5d8fed4325de38b0615", 0xf3}, {&(0x7f0000001180)="570d9a0f72bed681270a8298e004588fc56e2bc6620e4de7e7", 0x19}, {&(0x7f00000011c0)="63e9dd6928d50dd60583f2d74b401c29c2bafdf566da6297e6999f235b61cbcb56f0d920c498e94284553141dcfa7f508c7473b493543c8c5c219788b694ba9b3dc37bc240d43f7ca4999c19395d5be43831918b5f5de654a9dce2e03df0f56d769e0c6c7dbb6ad39c6b00418c64eb6c77ea1a981e959aa1366ef9ef8914e52b2a13fc31aa7b21a75d015cc34abea88871bf2b0b432401ae8ffbe181098387901cbaa6b8fbba2c04321f36812e43a29140dce510b04061550502dacaf7cf73f0d4ebaa3442e8e8f1b25a3ea011bdf9cad055211a1e21f9766cec1a3b08d110356876204a207dfc18fe26fec576d0f7e220e46973dbbe0b5a1373c6d5eae5497b660d53ae3c2766906f71380cfaaf1aea0b4d9d96c868b019acbd64c3243eca5095b85ca1768a16f1900ed8dcd4dbb7259258af1adee0f37b9820dece94f700ced3cc4eea7d99393eb4a374157b6d15f51614416a9bdffc69806b30371feedf6f701085ba956a3e9e587efb8d6ffa0b6d6e051f724afd63d3755209d0a350b0ff9a4ad385b9454799889f47c9ee55ed78b9601b66a15f12745f29aa483e0134a63bf2e04f1ccb1a5f6573d38d7c8548b116323d855477bf86b166683aa4eb4ef72ffc1e082d3f318aa7c5f7472e025ded26d1c28eccae427aa3962d2bbbe8ce3de7e1f14aa8c0241b4f3f06c434f5f1b61ed8dcadc54c275011cd8028dfbf274ab9936ada0dfcfc68e0435f4bc1c5da1fcada47714fe0afa7e04e99de2b18981a29c968de2c3b8988a13308e3fe55a766188ea78c9a4e6feef0654135bf60e1cc61ae71062878ef66396ea205d81790e0d32b5b1459a8609c4d028b5c8653a178dff47e6a3fa8b502ed72437c773b18a12a6e05eb95f7022437f8a156ef3bc6615e4825e40a333fe728a693e6ca22a03c740dfe67d9f6d1a3bb2027fd5ea9f02a3c34225b3be1dbb60dfc43e4a69ae56dd8cc7e40ad031fc33b4854117d71f3bf50229eba40be4b5bf1b1a7f59f9057c6e14a943d9dc8e168f9a1b5815b132e870022036c0aee569f7b005a78ea647040fd12ec356ea96fb31631c11047bc860e71c490d768f2505a6f474eaf6c825167279fa31a1b6f52016bbb0e571b35b6af0b750e8a5937d262021fefaa9c25e269704ae4860026b1f575bc6e10b40e8a10dc39d9c80a96666e15ef2ab806b74202b1ca214dc534d302da00438cea2292f7ee26d9983bc038cf0d860e860ca03dadc67c8a47d3f0c262c0513668bb428bad5a860f7b76abe992330fd57632a76058ba0d6204c4fdafd808077527decaf07409c3f87b00133486473036a36b739f073e7e9ebd3a374b5b223e3362d38509567d5d8713aaeba1784237d6c30c88df61c47094e9b7a492c0adfa824a454f90f110b5cf4e82e4626a07406aa3d6498ce7e71c89a5cb1c63b5c82649997a1e0bab32dd6209008909d427eabf3d95906d9c40ae4ae54f277802c0d881f39aba79816346a7d0594cfafac762023c5a7822dc80ce04db399bb275f9304aab936a63c94a61958d47254201357c80a206a6c5a9e8b8e69f1431e7773b95170a772d01fc951ca52f4ac19cb445394b0552c5415dd235972978eb68191ea7643a9ea5ba66762e5bb7825c796395c83534bd63a8a43c0213aacae69ad9f8744594d61374c1072c148a7db364e947ab0c4d3e6eaac3a065d8512360b08188d28cbcf60dec7efbbce9de66f03a38ce66bbab9deb2733c582491c0bac0fd871e38dc6fed3ea3daaea549e1df78cbb6740e14c6de68b05ff0f1ca94454871d8b2f3ec84dc773c91b0977c487a7d370b20b0bef33608be378b01d0f0c204c441c7bfb3caf894fbdbedf688ba39a8369b368ce2084f2815bcbf88344993bb5f39b7ce45e50880023ff843a0ec98f3b2d7553a8341003aa60dc37970336b6d95833f78cc75e8cb4366e79904f91658b57be8a44838cc895299c3836c09e9cc3076f5391673a08744dd2e0c0f1614a4d6a380d52005f810f2ab15ab55bdd3452ee2004d9e943487385de15cb1d403054afc8222c4b4b1916258c297ad9be50b63ee98b38f770d16699ea7afd14125c2fbe089659995c34bab2fb8503bcce2853fb8a04ce76ee299881bad4fec0c8f43f42e8465ac06d5e2ba54b0cee199cccd094c2dc68bf175d5b95c8f78b1dbd78dacf4dc1d2a93cecceb148bac7b2fcd202f6afe56ede743db60841ffc3c8fbad998f7bf33e07c58fea142d53c8202f365b306435b3137014e492109b460628fba5bc330620bba7dd6fe73f882a062b2c440354beed23531bafdd3e3f40978c3f8b0043f2352258cc29f5e5b85edf7609674c2f407edf3e0649f86f4309900d98978a6a728febdf5de5f51bd6bbf98d13c0469b83b9e56bc24b5a8c46e7fc811f35886aa0a6df8f08f15c3dc5b5df4f27a89045e02ca4794d16ab413158c49b5b05fb7735908abcb22e38cf81a375ff7a764e656cd0f73f169a30e1563c8619478ce8c4bf388cda97ced584ce7ec8a662ce38b72eda30d4e12033d15f976bcd00b51740ce2aa72dc221fbfaa149af7e6dfa62a2da7dc9b6286aca6e31982da3370bd15c6b910cc99b717b8b8b1bce750b860a7209b93ddaafcd95ff82f1e518bbf1c371458220fafc1ae3a12d458a5ab01830eb72cf6d821ba68bf1b74db1adfe9df70f60ae2083deff278d5c4e4cb8d984a87c3e2fe5aba88ae8d44e43027af9731bb5fd6102d1c06215f0f388a2cbc38b33074ed0e073e080e47a55e58588c841369a44b7c9e916232791234a1eb35a78697ff668056c443f5fd6ce144645db7e671a8964b96c0e77b2e478f2f6615e62754f099ccb9331ff00188f7304c04ce5ae5cb86d2f794e414c8b96b21aba6b36acec9da97cd44e1cacea4fecbff9fa11975ae37a264aea07ac5c4c3956bc833e9fa278c59a78945b0b75f7b55b0bae2c02f8fb74d9fd71db664f72ed6756f63296d52be28036621d2b508a4ce3c3b54e6e50ccca269c065519a1ee9b8eb2e850b39fd9049a7e5591e2da2c4a0303347f66f2be1b0c5a51ccef45b86a4983b0f54cdd7e3e235d39e7412651244afa5269009bbb46f47496bdb83b9d6e7339d52ad8516811d217b65272b137fab19e717fbf3a270978bde3c8c06da45c10b1cdcc95f587670be598f36167d2bbd75e3e5abb5cb518c0d29539241834ad8b50ad28aea89869a3c0b607e7f6ee09ff8ef8e9cce8dff47c2878261ad7d489001781938031159ed9f2c4a8ce937393333af0f4a14d937d3984c6aa5a72a02f3be7a28a57788787f374609649deb410d4b1c27fb6d43303824da6cc2a8d196db4d681fc916fc9f2b3f098a1bcbc8cf806afe2dff6550eb7bc170437a2face53f24691ed059d2bfd9e08bd3927793959688e68009082ca81325ca0508b8323dbc870fe9722406f88d234c51b3b20dee60d808f8152b86e8a07bfceb573cd42209955805cdb0a54f821a4422bbc3a2d83872e2a989c1dd4890bce3199f3a0f6c25462b7a26b3109958c93636fb978ba550a0f4fc4dbf5a3a8eae9e5bf81bdb61e74b1e3e6d6fa8b9ac4695d7e0e735c372785c3c8ddac0a9b3b6422ccf8da7e91d5c21a2cf01ab8bf675ca95da170bd5a12c858b72ec4e9df87ef16ec3af1dd91478db2597498b599e97dc425802886e674176609a5e0dc41f402eb127bc2d0aa72331338cebf71fe96b44ca7e5ba011d2e01bb30584addf96c0232e42d536fa6b272e58fcb94ff8a8c0a33b122f1e68e4cec582848e8175248880f699673b29016eccc07a2094865f9c6b8acc682397fe7769c01901db4498543102b6aad0e463c04b325577d9aeec169dcfa05fd1926e34ea3efada8d47b9528fa5bccaad6bb35707fde3876226e08615f137420ebf9c589e21d942a4d15f0dd6053b572e204d9bb059ba15a34c60624d126e6d2e10019c61ae3829141800f5a2615baabe2cf70fdb09b1946bedcb2f1b6957d2fd4302f4642da661824317c4b256aca45cdcd0cdf94eeacb62bf4c51fe377530cadb4f085e86eb529b1766c7fb6e93eb5d51236213f15b23d4a8002ab09d20869cbd0396a1ce020aeb3ed270fdb667fba430135af953c626ee8b6ec30ab0078a0e7a2e0a26686dc5f11380f52b58d23c2202175ef77afa0d0700ac6a91e58474a848741d96b83dcd50ccbb2a093e33adfefed5569732e70591068391ee5cce8f7a614f51fe3a97b66355706c5a17ff4d4500b6c743ca88cd8a67283526121d406043f4a9d700f6103f755cba8b1eb9797fcb36ac320045e03b2204ab5f99b739358f085683d575410e43b85d5d944f428f37b569a22f5eed68a62255185e250e72e69fe9b964cb9eed0c9aae38baa3574f12992e7e8ae0c70aeb0c4e0badee2859bd7dd5ba470e4505e16deaade6534092b2166d36cbf6841c475dfc9fec55c9aecfd97faea1dc1bcd885e4247702ad87fba09354970dfbd96d1b4ad16c7cd73c1455ca8d66c3004b4d70a6021de5f255322e2f93fcdb1e91f9fbb5d37735b6aaa89539dcf81c907d11650db2bc991b18f5f6ba55113a424dd3a37ffe48789d3bfc1def109acb794d527c6a6c031320579d5887daaeaf3d7af0c1613a77c370db639df8c59c8491a32aeefa93bcf89487961b2b16a41219a968f11c8355786dd116e32a07c4b121134c38645ae1644981d995f4388d95d5eeffa5a562cfdf420e4fd6caf989d09ec2521f8a1fad528d27a363d97d79cfc2dc5cd82a0af7ffcb216eb7b374047dd859859e8e25336f51c4897493e2f746ca1817643ab0d1c538160a44e780b7ee51aac1d3cf06dfb8703e695dfb489604637f988a779bbaf53282b72be7d52efd261f0ae9666f3b36c1a40a20355f7c13792c40128f897971f29f0a22b31802b205cf08657a6cbdb6ea8cbcdfb778f1aa5adafd13111784c403e6e82f61d73531e8f63bfbb25a65c732e03d31cd844cfc3962043eac166c7bb307f97efbee618a0f4fb2001316c89b8591fdd98c70743d5402aef19719ec0342190ed8f4969a80e725751a91af678f575dbe6b4d9e36350a317b86564927c95bef96cfb4d7e208fb0a46066b47e1c4b49219bc4a06a216a84434d671ec4081589166ed01498ddbd2b9312881dcf58f96c7d4d97bd37862808a7ad05487c1a603a9b40eddd03a4b57af549d3913f5c5ed2b9260de0a76a5c5db0ce62554e82f9f9fa867f9929450f23449436e0245f06923ab4912d0843a6dd4d0cfc9214e1dbb5d7be87bdad06064d8431fbd6eefae7a1dc070f620d76bf3c944e82f78311a50d78954daa196b3673360e2388919324cff877b83f8e4310a551186cc1ed63c04473607bf34484d4887d2aa41cafb5ed0e6352911f7c9801c084a68d48b4c7e452e2736b5858c05ba6667bba354b3071c370fc92d06d1dccebbc9f418d92704ca547bae7ce769b0835dade6f25a5c4820f8481daa62872083eccba740e30a52a0172f1281e78b34bad3332f692de4d509eeac9104a65ca6853aaa4dacd6546360adaaffe040859a76cdc3de2b35eb0b28dd3fa9476b660f3a5755fa0009f337d43c015c5a68da146717fa9705d2a67557430381e47362562c4e0c744d65011011d8db5ebe174d5c94f3735ff4fd909fe245d10fcb72219b787c3c7dcf8e3327c58562a8f0ad0e2815b49c13ee0e30a258b935859c70a5fa32ffbed87df27e4bb4032a6e51b2f50b50153f78f6075598e00e676c673b48c27a889a6234ba3bedfedb08e94113a9ce50256ec4d59141370a020edeafa62fe7e0b87979d22718b7ed", 0x1000}, {&(0x7f00000021c0)="a16337b9d309b67b4e7ea15ae508864832c8e3a312879c5afc5fd5104f1a76430c0bed966f36ecdfbe087e90e49df0bc82f624e03668c4cb49553127ee18c6a1289e2744ccfa553cfc1366acc11e19f79d17758fcbf1541a2753ff46fabfacf38129746119805dc141e1cea7c9edf84b", 0x70}, {&(0x7f0000002240)="83599ced6c844653fe07bd3004cb724e34105d768e5143f498d8e6b15632377acee70ec3c7e7b6a493499753afe005be784acd197691c454215257e541b36652d303219bc168d73ed04101212e1831c1972e7c432cdac3e2e86f604d3d3fd5ed62df21e40999442511f55cf6e346389bac9abda857d12368b60bbf4bfe0919", 0x7f}, {&(0x7f00000022c0)="950d9d3d07ab920f9456e9804559971a409ab202ec5a65b6757fea688694420fe58f839a24baa5a11b10467d7b162b2ae531dd24f7bea6f68544883bd58c099eb99fc16a0b86c3bf0bd3a5410ffbde469e24671ffd5c4d5ffde2f4a7fa7bf5ff95ee6e16241731013ccc95df07c7f8ed79d74674849b1f3f43dd56560849f74ee5289da44c346ebff9007a32ef3039568dcc569a681b5ded", 0x98}], 0x6, &(0x7f0000002400)=[{0x68, 0x116, 0x7f, "4582e59196b8d1f09caaeceefdd2c1cc7089409b1a4614f8cfa0c7197f84fb285e53b43fa98d7bb9ebfeb9a1940e4d9513448206a17a87ede63af19191dcd4f3c04abf0c548c3181565381d9062ae40756c76bc1"}, {0x40, 0x105, 0x1, "3b6d673cac1841945135a9fcac6ea9044c4419f35a253f8c97d81918a481380e69e1e3d19d5e91e5574f5d858aef"}], 0xa8}}], 0x3, 0x80) waitid(0x0, r0, &(0x7f0000000100), 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r10 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000180)={0x3, 0x4b, "895df5f1f2d67fe10b61377db1e7e79c3395e748c9fd3a95adc4afe79ae6f673405423b9d0b3e3031078d7815caa9af31becf0a612d5a0f437d4ffb14328f7f11807cb2087748407bc43d1"}) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r11, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x1000000000000295, 0x0) 11:39:28 executing program 0: rt_sigreturn() r0 = gettid() tkill(r0, 0x3c) ptrace$setopts(0x4200, r0, 0x5, 0x100008) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd7c) setreuid(0x0, r2) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) alarm(0x81) fcntl$getown(r5, 0x9) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000100)={'veth1\x00', 0x8000}) 11:39:28 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="850f9ca304b854f0eb9895fb6ca6405d2a3128e135d7314f3780c4913d3b4058"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x100000001) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r5, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x533, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x2, 0x3ff, 0x9}, &(0x7f00000001c0)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x368}}, 0x10) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:28 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:28 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:29 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r2 = geteuid() setresuid(0x0, 0x0, r2) bind$inet(r1, 0x0, 0x0) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) accept(0xffffffffffffffff, &(0x7f00000003c0)=@ax25={{0x3, @null}, [@rose, @remote, @netrom, @remote, @remote, @null, @rose, @rose]}, &(0x7f0000000200)=0x60) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3b) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000228bd7000fedbdf250500000008000600060000001c00030008000300030000000802040009000000080003000300000032dc7817e018d31c6112acc47c5a45e44f2102c8e1cbb4da42bc62fef4299aefd7cd0a37394d60c9f8656c8214c9384ab8dc79edbd34cce97da0798b4b0eb81cb95ef353bd7bc504b95ce18d30dd5ea468f8bc7f273cbfc98c9141849ecd3424d79400ae62fe7db76c524c9fdb2e8224bdf95e1c167e44fe8b7873e8cc12e4676014b119f58a20dcb2c6d68e8bca72707553c5eb0df5c07b39e62282"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) 11:39:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x2) 11:39:29 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYRES64, @ANYRESDEC=0x0], 0xffffffffffffff35) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000100)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$smack_xattr_label(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)={'-'}, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r5, 0x0, &(0x7f0000000140)=0x4) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f0000000100)) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) setsockopt$sock_void(r7, 0x1, 0x1b, 0x0, 0x0) 11:39:29 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x26e1, 0x0) 11:39:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = signalfd4(r1, &(0x7f0000000100)={0x7}, 0x8, 0x800) ftruncate(r2, 0x2de) r3 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:29 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:29 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r4, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000100)=0x8) 11:39:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:30 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r4, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000100)=0x8) 11:39:30 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = getpid() ptrace$getenv(0x4201, r1, 0x7, &(0x7f0000000240)) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000100)=""/227) 11:39:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x180027, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_mtu}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0, 0xbb}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x2) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:30 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101000, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='cpu.stat\x00', 0x26e1, 0x0) 11:39:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f00000001c0)="55fc66a48d8bb80905591c0b966edd9624ed6eeabb3b4f9945f4442340554c50984ff866799985e0b21f7aff7e02c5eb3e3f3b84fa85b5a593ee224e165dbc88f44e013997da04ddc32578f391312484041d19cfc89b734a80b6453870ee355ad95d632fcc5fd5a665e0e919527883c8fff53acdcac1121fded06ea9b81166298e09b8c879e5a6a03bd84a9e1b"}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r3, &(0x7f0000000100), 0x0, 0x4000000, &(0x7f0000000140)=@generic={0x9, "8d6c69bc6f7401670b9fb52474306d28a83d1ff6eed32e47d252ccce3e3b60bb543f6dc2df1047df7822f3af469e4c4b324d6f7f6078c1b9dd7ce2aacead87de4e71e872a5ab85ed17668f35292333722b9deca2ac279668340ec1074346431d6efdbd4578586d2c009fc49384d2e478dc629f64fae57b49731f33c29b8c"}, 0x80) preadv(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:30 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="49b2984f4e20eab14958ab5535e5b9f4314c9c4c248640939d4d83f49c6b0e519944adc55f00"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) linkat(r3, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x00', 0x400) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file1\x00', 0x0, 0x8}, 0x10) r5 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:31 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='\x00\x80\x00\x10\x00\x00\\\x00\x06', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000100)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="a246e709000a2fe22cd8f2574f5baa0cfb006d"], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000004c0)={0x32, 0x3, 0x0, {0x2, 0x11, 0x0, '/selinux/enforce\x00'}}, 0x32) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000380)) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000480)=0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r6, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) fcntl$setstatus(r6, 0x4, 0x6c00) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) accept4$inet(r4, &(0x7f0000000280)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10, 0xae721766c86c16f6) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000300)={'ip6erspan0\x00', @random="e045c362f792"}) 11:39:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x4000400) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f00000003c0)=""/4096) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f00000001c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle, @ptr={0x70742a85, 0x0, 0x0}, @flat=@handle}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) [ 1716.916141] audit: type=1400 audit(1574854771.414:1718): avc: denied { create } for pid=13891 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:31 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1717.188366] audit: type=1400 audit(1574854771.674:1719): avc: denied { create } for pid=13891 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) setreuid(0x0, r4) r5 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) fchdir(r6) write$binfmt_elf32(r5, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6, 0x8, 0x8, 0x3, 0x3, 0x3e, 0x3, 0x10f, 0x38, 0x112, 0xcb, 0xff7a, 0x20, 0x2, 0x401, 0x1, 0x7ff}, [{0x60000000, 0x1, 0xb331, 0x976e, 0x0, 0x0, 0x7ff, 0x9}], "82d9b53a92ed", [[], [], [], [], [], [], [], []]}, 0x85e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x2003, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:32 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="d494933c0bea171599a770bcc24c16"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = dup2(r2, r2) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:32 executing program 4: r0 = open(&(0x7f0000000380)='./file0\x00', 0x2000, 0xd1) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pidfd_send_signal(r4, 0x80000020, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r5) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea7ad, 0x1, @perf_bp={&(0x7f0000000080)}, 0x21903}, 0x0, 0xffffffffffffffff, r0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81805) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r7) close(r8) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 11:39:32 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={0x0, 0x8, 0xfc}, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'sha3-224\x00'}}, &(0x7f0000000100)="b0e9bd2dc45383e7", &(0x7f0000000140)=""/252) 11:39:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0xffffffff}], 0x1, 0xd3320806cd3124a3, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pread64(r6, &(0x7f0000000c80)=""/4096, 0x1000, 0xe301) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r7) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) getpeername$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r8 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$SO_TIMESTAMP(r9, 0x1, 0x3f, &(0x7f0000000100)=0x5, 0x4) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1718.201119] audit: type=1400 audit(1574854772.694:1720): avc: denied { create } for pid=13934 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:32 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={[{@fat=@check_strict='check=strict'}]}) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000000000)="0800720000af4ffbc307c1243bdb9465a50fce64ee0bcfe871000024e1a3800a535e655f884384e1958e71ca33f71043fe78d7490be3cb13bb0946f8320bf49e88c98b71841a4502ba6d189a326f0e182fcecc9b63696a5958d6f436e66a6255829d23a21009529b920868b8d5397122c0229e38a2e6") 11:39:32 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) sendfile(r1, r0, &(0x7f0000000100)=0x80000000, 0x3) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:32 executing program 0: socketpair$unix(0x1, 0xf9a8d2ed90411e79, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$sock_void(r2, 0x1, 0x7732cff1a0fdbe96, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 11:39:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x26000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x800004, 0x18072, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@generic={0x3, 0x300, 0x1}) 11:39:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = epoll_create(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) r6 = fcntl$dupfd(r5, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) umount2(&(0x7f0000000100)='./file0\x00', 0x1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r7, 0x80e85411, &(0x7f0000000280)=""/171) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r9, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r10, &(0x7f0000000140)=0x9, 0x12) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r10, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x18040}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, r12, 0x400, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xe2, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r15 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r15, 0xc008744c, &(0x7f00000006c0)={0x8021, 0x2}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r14, 0x10e, 0x2, &(0x7f0000000480)=0x1e, 0x4) write$nbd(r13, &(0x7f0000000340)=ANY=[@ANYBLOB="9db199b7e35d1cd1b52832394ed8ac560faefed1b43cd5a277a87fc483844075a630948445e04ce044a277b1b6a9eed3d7e5be46ea6baca4c1bdd9fab7edc58e6c1a6a8600566ff233568f2ad437e98f7fd2e1ddf7d76d34e715320308db334a9860db4e68abdcc73a7cf12231e2fb02d8b535098430f5b0362ad824e9d33c886a71473488bcd6d40598eb93186d79c8e894f993478e4b7bb14d4c9f233ae0a4910bb9982b55b44eb9cbb0ff526867e5a10354680ac030f6324cebe5932fb7fbd778fd58657fd1693aab6fbd2d8e2dd13e19ff00ffffffed00000000000000"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r13, 0x40086602, 0x400007) getsockopt$IPT_SO_GET_REVISION_MATCH(r13, 0x0, 0x42, &(0x7f0000000700)={'icmr\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000200)=0x133) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4030582a, &(0x7f0000000040)) fcntl$F_SET_RW_HINT(r11, 0x40c, &(0x7f0000000180)) 11:39:33 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) [ 1718.861366] FAT-fs (loop4): bogus number of reserved sectors [ 1718.883656] FAT-fs (loop4): Can't find a valid FAT filesystem 11:39:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) keyctl$revoke(0x3, 0x0) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r0, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r5}]]}}}]}, 0x38}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r14, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r16}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000240)={'team0\x00', r15}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r22, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r24}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r20}]]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0x230, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x214, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x230}, 0x1, 0x0, 0x0, 0x4008}, 0x41000) r25 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r25, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r25, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r25, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r25, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r25, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e7851022eb84c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c0feb6ecc488f3a2dc72e6db795aad7b717787df3b8e32eba76dddafc94c432d52ad8d07cc2cd9e3831e868ed4781c75508b8b07196c7b2", 0xc9, 0x80, 0x0, 0x11b) setsockopt$sock_int(r25, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r25, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x9c4, 0x11, 0x0, 0x27) [ 1719.233936] audit: type=1400 audit(1574854773.724:1721): avc: denied { create } for pid=13968 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:33 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000280)) r8 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_VL_READ(r8, 0x80047013, &(0x7f0000000240)) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x101000, 0xc3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1719.459711] audit: type=1400 audit(1574854773.954:1722): avc: denied { create } for pid=13977 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:34 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r3) keyctl$set_timeout(0xf, r3, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x22, &(0x7f0000001ac0)={@initdev, 0x0}, &(0x7f0000001b00)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000140)="f2561c52f64564f9327f06af84a913bc5b44aa904f4627e0df", 0x19}, {&(0x7f0000000180)="9e4461c5618ee44be038f2f3dbb9aa9b6892fd3f9a6734a6040a526aee084d9f32c75b2a34569709bc98c15634fce1dc7c10e6f46e769501fd80023bd4a455d9f1d7fd9ed80e4ff67d2c330a159dea85e805eb79ee70537c9b4db81677a720370f81f7b356a692e09a978b0267bd26db4fbf72b9501b9581f5e7cb", 0x7b}, {&(0x7f0000000200)="c7c61af45cd8c6e4401a", 0xa}, {&(0x7f0000000240)="164bf5b3dbd00c33effe9c4947dc3244c686711d8fa5e5a86f5f6eced8aaedc02fd1d82a679fd9c19997323fafd652f94297ea3f683b025a3427fd08031a782f6c3dd5d7550f39b49f324305f862a2786bcf30a3933a58fdbe6eb8bd2d7c4a5ebe6d3659", 0x64}, {&(0x7f00000002c0)="86f353d13df78a5ecdf60315bc583afc8c16b418f36af98857fcc57bf6e2ea0eedf0bdb004fa847162248f79c9e74944ea57ac91a0bb0a3c3d58442e5ac56c09aa2f321812d6885780f07c2a4d4188dc242f43312aba8f92885ca37dabbd34949b302872bdfaff05bf508aa97e25a3a0615485649bbfecc0722a40cd0dadb251cb25072853fb2c20cf2ebefd189388b647a4d766ee61bca7f72d6529da9c338e92", 0xa1}, {&(0x7f00000003c0)="ef4fb19290ece2758aa63774f65b271f3fbac3eb9ad728f9bc7fc8ef52bf7d01d85b3018d3e6f8328cd94d7f31d4fe08d70c2b25fd26212f520c8535254ec36addbb0ce0d15a0fd25f2199fe82faeef87c6670cac3c62703b92f836ca04cd548e2242d0c9d93f9d2dde7a5f72e85d263524d5e3657c62faafddd3737e0c44649bc", 0x81}, {&(0x7f0000000480)="642cb6d72700c26939868c7091a4427b981a33ce5249f7ca662591811bfec22a25bcef8145805959229d864e6b091ced50b26f83dad2ea9b998073eec17900b67267c4d4f84902955afdbe0cbe9d32f2f89a0a3444e7b7a0e0fbbbb90a9fc93f2b60328d6c40740d7cff7b9f310f93ed76032ba0d995a46fabb61a6c68ebe2bfe3ccd1bb03cb74312c6a3506776c7be59ca589ccfb72ab23ede4cc7a9bdb087b01127f4930cc01c0a2a96510e272f2bc1b3ba31e0edc", 0xb6}], 0x7, &(0x7f00000005c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x48}}, {{&(0x7f0000000640)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000680)="9737405899b4914a3844925e142bdc00bba3218c11ed3b6f6b24397cc06791c6b81113299f5779eeb06f1338df916b08c14f4cd7445423a2028d2c363a76096cc99168f447bae6684bd7628ca1f489d5dd4faf984820e993f249e25422e04c766ec446f667eae453c82cdb14ce77b14d996658ba0158b238e3bbb6e258ef8517ad", 0x81}, {&(0x7f0000000740)="0f95168814d31c8d2ca1f88c8c5b7515db0797708f8d53d9491e3dae188e75b96613ddf22e78e16171c89feee74427f87d6a1b86497c7837600f6155ddf20077713b36264e08f19e130d777249673a889c7aa641df8cf6e21dcce6aad1b80b0e92c2eada38bcb29693df6310e8def64675eb2430580c8528fa9308c46d225337399b5dd992db68e6a4242816a0d6f20343338bb943f5c45b4d66eb590293ff52a5e5d433a1f8fd87fcf23b90ce8f1e3f4e9d7e9a1d027b986d05e02e729f0a59b715ae337561afc635bc70f86446f7d8be0a810d6b0406e6f841415e1dbf73dda4e6b4e366d030884c50651edac111a52cbfb013fdc509134cae3bf89755327c716684690f0abb784c927512873e6749bea8af4a57661c135793c68a0ea85a373f01c487f2d40dac326cbbc4fd839892a7b6c64d75084bccfc0a4812dca9be28aff0d2df5a42c67bcdba0c20629b9032696ad6405b93f0a83ff308332c540703c8c7dad8cf4ccd6af099cb624902c79efc08c6167a115256063e957d7d50c9d90658b8f6eb5cd8f95a27fd3dcae48ece1cd541e6a58d4e14099109f4913cb2fa7f45450b0274c1c51bf0105069e406f10ec1207752afd5964635732b25595d12361accb082136f7c7a7bf11332f84615caae33fef52391dd92233e0730a49f908c5055b952fe631b12d542fc023e4c85cae0552007a04df1efdd171d30eeebb1fca5ad608310fde9a4b8b6fd47e42c76d0950986f73c41f5ef56fe3fa3f032ae03a411fb22b9f2be08e068a3d9bd41a2582995b7d0d5292f8d7ee32a88447a007c8b098e79501d1943ae58e2793564c0806229b59a10251f6a53d2bae369dea0c880f3eb1377201c4a3780958fa169e30b5f376a66222517892d48e4f0bfbc2eb2dafbf48f5c73c41fa52d7dc2a549474321de027264943909bc7cdb30ca5b000a52fc90ee972c61218104525ccbc44e7525862597f957de91019ae10975f299b4f99b593405466875aa465c091c9fd2fd5b4a25bc083c690f833f5e35862f7fb12888c5da5e093502bb39dede22a7e3c4180999ae1659b081fd2f44900190f16a9e14f718052749e32b6de6ad4e2d3a4f7b3fcb63ffa96bee85e7299c523de48c7fc97ee8a70276b2604e62859bc8f1b985b27d00299feb00493f85634d9ae6880c0cfb87005d7580f29dbeec9ae9a6bf2d9e0753836469c87fa6ef37abb2d62605cb39c0568971b1df655af84bb29d4877cb4b51308a78af11c28e3ee9d9a9e4cfe7293f74cf578345f24568885163e4782770fcda2870cf68b80a2780cdf8381601394439df61f316dcdf76c0fdc56be0935723de406b5429b431a763cf8d1550fe5671646348785d63e4e4d114efa27a0f166b865c4da70b28c4add2f5a62bb6513681950196910dc10943c3554c55f20e2e53287213c70bafcb1a901d262809230c0e70dc75a0914e992896f39fb28b1666a7ed9b6e7f5756923f0b6064541b2cc2dfd27b24e6e0981a22e2680893bf7ebfa17985959af0687e07242c55410f3e047b6344b1c1424642c4afd265c6de2c149bd5f14c539710ceacd84ce64c6d8e2118516c09227f7deed36421836c308cc376024c78c8b01e094a2bfab6415a73ee0444ee925917b59b4c7f8b31d27986b7fe68a45cd6676f7a8ae289ceeeee06a1c119f36c1f274a313f8b404d5a61cc9c4a695849b4c6d0c0485560c5465fcba6cf44fb8ba2d5bf43d31046daec4dba6479967cec76c04154a3a0ffc6c99d6e9e73de4a7bf3d489ea69f61938c70ab8c39b15ce0b520ee8f1d49fc45f9f5182fdc57f899395cc5d0c96dfdf924caf2fbb05654e6d773b73570e1b2fa7984ee44a6ced561119c6b35faedfde5ebf9f41e9ca1b3c8ba8263ecda0516219301b85581dabae8750d4cf46a1ae08f06d4ba8ed1bd513c6aef086d74455a13d04dad5451ac31fd577c17dbe1cda129b628b39f120c2bc5a8e0aa819401148ad0235ae746a7979fed81613a4a5131db43bf4d77318a430efdc999d18e8e665143edf750eb85cde244f74255c14738848fb8df55a242583bbecc51782dcf1626752259b8cf3d3db0a291a20c90cfbf3a93d12aa1dd75abcaa9c6563fd2dacba2baad476f9d848eeff326806a9ddf404e43ff10d6b789b4e19e4abdeb06b36ee514fc943fdfd7a77c1212fed5fb2d165304032a9a6dc06eadebd49fd056f666cf4e34a05a02069adc7cbdb1f5729220ad221a8654fd1c83bfd1d418a6132a485091410d5c27eccb1cd9969308291f59eb70b3e49d88090bf7692009fead7bed530fa9158b65df84ab458fc89af6d37f454c81b417c33b6329e2cce54bcc97d3e67b78e4e18c49ce6a33a2624cafca819db6d80f450edef0f13ef41951ac9d1685fc47af953d65d55f13123db61c7bb4c2bf26af411e3aaa831bc6042d234615ad5b589af0eac912ea63b69b4eae6fe74ce97dee8128e3f4ca3ba48236bf407b13403b001ae62c6ec15c25100af7cb9de8da5318b75617da5c467a1e2918c66c3f2d24692cf846c086d412edc1e3bab8448b31b668d6755c42b88f2ef35b51297ac8f0bd978ead7918db37c8dd015b64159419daf7e379c5624880d2fc2f829e9d46f9046d82d1b442ed2a62cf4574cdd4d13cdd471d84cd703dc815b042255553d098e3c0e580a245442f00c36c9b75121e0294c5d1cac66c1f0cc5497ca9ddf8da2ac66ad6a89c74b65e02e039ba7dcfe06f877183300288ec979f3c51c5fc149f6f2d812fc9c7660e8be8836c9d1c2d5aa6d671428ea2304e1b8fa1fb768f85006c7b00ed5027f20f2391f5fac47fcbc61ee7bcfd068ebbdb0e483f4fc2eac77044653538b073d25baceecc97e12bced28da24195392b5c9ae5f69e996e1cd1c6c1b4043d140a1f5398cfef70515aebe80c8a0b7f40828f43358b1b9109d13d66e4fa75961425fee45a8bbfc31a8bcd5be3929b0d3a6822df2167abb7cd0e2eb2db89788c7259c888c8fb70db7fc0d28c57cfbbf747c3528d9b156972a459e2c1656cad1eb4f0ef933c9e10dd687869570b334181542e8e19e40f57c9c36ab346ce5ca6cc7ca73319d0f237ebad46f013508fb3776a587e58cef4161a720b1f10edcbbf5e5e4cec1f8fafc85bbba16cd8840cb59a2bb13096088a860f59e02bd670223c50c739f7c016a676857abbcc16c4844e3c407a1acef46f6e9dcebaeb34aaf063f6cb70c26e3d4af809c150a19f7f89641429a1b2c664fe8b69ae6718067222dfb76a884e7ec8ac131a5e30dc086602c23ee7a715d557b5e33585fea64482fd64c4823ae635ee74397b7846cabb557613699ade61a366914b003e3ddbf86c0e88b77bfbc447ff3c6f6745a5d871db92df9056dea032a6e2043737befdf6e584b802c7cea7657b6cf9242ae8e52477de43127b07b96eb22ff96206e3315a1492c1ff0a6d09b5e2c100b33dd90edd21b6401091deefc3fccd21ca7a3a8df917ce12953bad4598bb8e499ad846ec4bee24d9342bde8aa4253ff1edb10f8205cc44f2363c71055fa6dbe721746c0e2e7b360407172358f485602310537395f6dd2f5ae6c8c52078d1d499291b8e9b5abc2c83a3f9445d6a0d79acbdf5e5e010bd00b93deb9fa04ebee85b1875dbc1bedcf3656e59aad669fe6aa789a9e341388376e01266d9b649774da0b7a541b4b53c3ffa7b534e05f47e1dc3fc663fb70f109aaec3ed6d2a0e8233392c2bfd0059aaad93b1d2c896ba4e9dd5dd84277c9a25dfdff39a66223902866255822396fa70f0f408854711ecf086fe0305685fca1efd64574879ec13fa71f313edc43f24ecafaffc572d4c3b2d8e78ddb15c9bea669a32c26a5a67a8bf6da8a18b4cc6e5b8c3c56a588e3ae0be24f0edf4cb0841b89b439e350b61b742460d5a661a668d391dd64664ba8af95efea5ba8c27b2cc8b120270be5a4d29e6cd4bc0675386f6869096c54f471def7cf7ef0b342aaf79266b8ad1f0d553ed09d5c5586f62ce641d629ae4ff1c25b8c934e7a50891a231e119443c98416afd0074e0124575fa05bcc1a3308c81a8aaa8d5db7f6280866fb5a026b5ec15bc434f6627954d07cf369884aec875a0338efd1d9cd7933403827c8a54fe4a11375f5651b8240e502fe2ace81eb79aa04b89fef5bbf854387829e7e5c586337b8d00612a027649c013b54022570f25aa1d52b535723141b9cc9b2375571bf82b753b679cf5be8389ce677d362a99911a9d0e9ac3a4e0507943ac6a70d68d390ff3b64db7492bd6e9ef80200bbdbea5ee7a23e74ba8144da7647b2ffb0cd0b36e707dca6fb1d3839b04d482cb22945fae1e39f71887b60af54c9eb4a925d27284efd97db692c75210768dadffafa6b08b89891cfbc38657f1688ab90fa8d755f47bdc94b0565c1106b01d77f5206b6fe135f05d33854395db7cc72517b87c05acfa8a8f420ee70dfdeb429c3944100a498fc9bcec241d7b3d288c4741b28a6825eee277582602b354f2d085e1e8bea9207b35c9fddb52174f98b3599d0a859140e9c2d7afad613a18fda459d25128d4497ffb2e252668a600cf244feef6446c5fa8af85ee619e3e52136748c72739e48ed5b3c94d7a79e5f023f4475d39b50fc3539f950d293703f773b4ad6e895bc44aecf44d4bba4e8436b3fe7d94530628820264a5ea5f85d87cdc512adfe7640dff999dfc333d63202f756b7ec59d9ceeb746cda79fba1302c1eb05627a038e60ad659e0e7e9487826a622f28f19de4b22232cbcf2a562990ce7ea1988f560d91e0fddacb3a6ae283d3d33b3f7a75deb5bd0b2cbda903fca71cc20357cbdcf7b3139c67727e5d3311ad7701ae171b34f55e26899f8234938039a135fee236a1a69ddea8275f0d3ea46596d3f9da2e70f0041d8baaba1010d801554584fccd970739fb92a8a32f1fe1c088a34470984d4e808cbf6145ba6370754767a8feb76be4afeea5bd12c5f4c231e49fe19dc5715b2bee2c05716178ca05d2c0dc5604c4654b4d429550f57d6f8c116baa62f4ccd7414b4e1e4fb2041ea7ebf420d49388a045e4b7aa181b914fa517ffc671fbdf8f733b013ae1f1c0fcfe86f2a1995f3ea77bc5e1914c700a8c467e458639073c8e5463b34557aa7b6161ea823ae6a043c33c462a07773e93c10539ae9c9560097c025eb83a8d0dfe7d98b85606520ec57cc3f6f235456f0ee1f3bb86ac8d9e4f8c92fd1a2e0545bf43883b25015dcdcbb08ee7438553089c84e8c45a45a7b99ca6126a63587dbb2e3564730ed91a359e6236047acf3ffda5fc54d88a6d3d78c34401c48ae4a79a2d0dcd0314ec98909286ce4a499b956335a099018eb96b891f91c392560de3257959c5126a81da5c6e91d661b829d0d378c852c92c6de6dba6155f1e14e232b23f866d307b3dfb9bc906574c697334a86804edcc3bd31728ffe858f56a961bb649e3530c50c6fdabe06e5536f44ea56bd7b110e2de4fdb5e5f01fb1b5afeba838402000b1bb40f94db877b58a0ff0fa63ea2156068169decd8c5d5a0fc04670d17109d56548e83f96e0905a05aeb77e03e1df2f4271ba3fefd8cc3919e81ef5861c0dcf91e00a00c0efcf2310b98b29cc819a5b764169f327fedf35ab66ddb8ca95b038a5ce9aba54b7d93fd35adc3503ef208afa2794ee8eb4b6d52c213c33ca4b2be5820464a352be6d07936f941dabbda84deb12c07cd95f0ad57e9dbd028e37f41cf0060e00d2fad707bb9a50b11d9def0990c34a04b4c72bf621c6239f1bb8a2da84e293b7de2e010f1b6c80142a3f00f107", 0x1000}, {&(0x7f0000001740)="8da499306bdbf3da818dd4c45752a9a830dafc70ea28d5c00788bc7f2fdfe8c6ef70c4c813c75b02e25ed93e1cf2454afb3aa4f4da0abe427f300136ba58eb8cc7c2cd2c966f0a103b4d69e09914caa269d2eba8d4b042ff84ccc289d2cd67a6388e13", 0x63}, {&(0x7f00000017c0)="ced38ed2ca4e5a5c06ae2967942b522eb01f9e4b83f128f5707ec9a6350a58653333dfe3a0427e24ac6d305ac342d623dac7f5dae94a226f249a5114ddc4c27b2abb1ddc7ba5eb604881455bf426f980782d22e986e34f4bde499b1cee3fa974c4ef12e3415a9d00ee9d38e14d7f0dd4ce46caddc33ac14a81a7ca34217e3d4376029573e51ff72166a4ead82772a214c6fefee0052a8158b91feb1f4a49bd65e623e5070f323fd0d8c68cf9893dca243127358b", 0xb4}, {&(0x7f0000001880)="ed0a3aa14d1421d0c95a2d56a3d9e3274c84aeb00cd7df4bb1d5938f688a6b04fa60ffab512b8643fe35e13be50309ea9a11a71d2c3694c3cab99091892a2d9eca875aa0ee614152356ba79ebafc889641a726ac1ee18385580a8b4fa0e0f7335812ec9e49194ada3dd6e85fbe4b35ad68efbd36405bc019485f971e013aa6c3e7037afa8db4d2031c93ac38ffaf4e920aafbb7ae26fe2737afa2d9dfc0cbe17a59f385a12950d0f1776fe492fb918", 0xaf}, {&(0x7f0000001940)="9e386b3ffef8359d9170ac3fb79c07f4169c1816f9e5eb8c98db7a1569085b04d55fa473f4d8197979f2b6fde0478c10f559a1ad5394df4890492ac5882fe5fc0cde5927deb9528391e18e", 0x4b}, {&(0x7f00000019c0)="004db12597cf07da8727bf5e29a70ef3beeedd357854cfbc207b77cb45ad6aa672513975db02f8a66f50f04b31430f4e97b23e2dac6047f3c41360203cd60b57a7fe9e4c", 0x44}], 0x7, &(0x7f0000003f40)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="ac1e0001e000000200000000"], 0x160}}, {{&(0x7f0000001cc0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000002d40)=[{&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="f9e80f3f40f40e2a09567f2e4dffc2c4d6f1bc99c1b5798eacf589", 0x1b}], 0x2}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002d80)="24882bb52c16fd636724fc106392d46d2400703c1fa7a39a8fb8fd577ff501e4351e640769e6c947db65abac2b78ebd60b16c1c50949a497966f8afad7edd9e15d4a821f0b8654c732ed5d7b0ef177cae09b7f2e6f47d3fb55ef8a00736aff280e8a798ce2eb96db65e6e254a94426d78c32a42a2d56bfdc92e3171de48ae690544505b71fd2c9d469001f628593aaec25e2e8eb1110f1afa0b32ab4aa85efcbe681fff6d0a3185cc29eb54af12fc0166b42c9e5ec1062cf1c771cb6b83f1a083f", 0xc1}], 0x1, &(0x7f0000002ec0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x47}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ra={0x94, 0x6, 0x9}, @cipso={0x86, 0x14, 0x2fff, [{0x2, 0xe, "60f3b5e15d61766e27706553"}]}, @ra={0x94, 0x6, 0x81}, @rr={0x7, 0x23, 0x5, [@remote, @loopback, @multicast1, @loopback, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x10}]}, @rr={0x7, 0x27, 0x0, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @empty, @rand_addr=0x7, @multicast2, @local, @multicast1, @multicast1]}, @rr={0x7, 0x7, 0x5, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x138}}, {{&(0x7f0000003000)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000003100)=[{&(0x7f0000003040)="35e686992df11c4e2df08026778e3a18ba86752c2c92c5dd3e4bb4a67881e19ebcd7724686b39c6491b625", 0x2b}, {&(0x7f0000003080)="34936d9b03cd8014326051563aa33ed0beb92597fe5a4f90acd7bab365e30109fba575f399777846b2930198448a87662c9f8a7fe13562a11032ed7c71c89caa0e9a957dd52e051c0e6589aa45c8", 0x4e}], 0x2, &(0x7f0000003140)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x0, [@multicast1, @local]}, @ra={0x94, 0x6, 0x6}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0x40}}, {{&(0x7f0000003180)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000003280)=[{&(0x7f00000031c0)="97e2ff11c7810c32469aa628c0fcaa17fe9ab3c63c145003f1759fbbcb373813e46b9f5a1f4c2649bc72a6e0e211423e6f20924d77b95d50d209a3af8d0883e9bfbdbea17a519a44fdf52d368b3189f2650037e425ba4106976828538f0da7f6bc553133ff6f857d26357f", 0x6b}, {&(0x7f0000003240)="9c7c16261ac96284c1115a2341da3d5e1af041eb30c27e8714000f0d03ab6d9c763e9cd7fbb54df44cc8c1755832de33", 0x30}], 0x2, &(0x7f00000032c0)}}, {{&(0x7f0000003300)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000003680)=[{&(0x7f0000003340)="bb4599f537470fb3c448bc6ee179661418954231af694e17b09a7091d516cbc4dd736c3daf1da9056a389531f0a4d15857b96a5c3379ae5cb81ff71fd1518b0fa469f252ad36183b1ef9b1502a50f6d496faf79feae68563b7637167e8f09c687875e7ac2788ad5f13f7763202f1c033e75d4a35920038c4b36f54168038cd118289cf22133c65f75df411fc9ea05f84308185025817bfc640311314e0c38e77d19f63ac520c72d27e4acda4a188e78a32543cf5e9b7a77b49dedf5d55f34fd14083c2bf87777e945a", 0xc9}, {&(0x7f0000003440)="6ee6599d3edbb09e86a19f9d0c4de13a2b0d731c0ef85d5c5148ea86a2fea57c63abf7807f1880d8f0844b0a4bbe8b73284391b0cd32faeccd919cabcf6e1685cc0981d5ba3b6b1183725fc9393974e900a756a55fcc3bbbb291070aef22e1f644717a5c7b03592e8ce3b117a06d051645220422af915ca92cf132d4f3b67947b07e2946c2094cf35ca9db8d2eb8712996dde4f86dda847e0516850fe29898d408f9228ae5ea3e8456352243dce8257c4e11564add2d26801a09cb475a03242d85d824f8e9cdf74a0c3d80465d961d088cff", 0xd2}, {&(0x7f0000003540)}, {&(0x7f0000003580)="3de7f4efadd7b3281a4c5b7076e266e5b985520c79a70aca4eb886813ef8915046eda81d1a05aa169668d8ba719ba20ee6d033f03a3a041914ad567a2f8b526afbd673a840bbdae9bd14cd31daaf72aef79545e0b4d889d7065510f8b8643e3b19f61cb4329f4d981b1f00e6e200316a714ab8d22b5a8c46224820a7ef839eefd294cc820a1477d303f0e841d5224bc2cfb3a0150e9b907e6d830e515830514e7b55a42670d24c387d3ca90eb82da38d1aa1db1a504b91677a5848e48b5cfe843a6b5c9fd5eb2753a3fcf1fd8daf0b34e8532e35aa522a6eead4be00fe5127eda2003a8d7b721a15201f6aae03", 0xed}], 0x4, &(0x7f00000036c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_retopts={{0xc8, 0x0, 0x7, {[@ra={0x94, 0x6, 0x100}, @ra={0x94, 0x6, 0x1000}, @rr={0x7, 0x1f, 0x20, [@empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x3ff, @multicast2, @remote, @empty]}, @ssrr={0x89, 0xf, 0x27, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x10000]}, @lsrr={0x83, 0x7, 0xff, [@dev={0xac, 0x14, 0x14, 0x20}]}, @cipso={0x86, 0x6}, @cipso={0x86, 0x4e, 0x100, [{0x6, 0x10, "9311fda38c6bf04169a4c0b9e1ef"}, {0x5, 0x10, "7be65e83a02124917232d8cfec4e"}, {0x41f4e0f69fc4b988, 0xe, "0bba394213b418f32964038e"}, {0x7, 0x12, "747c0eed7641b319701eb74dab8966d0"}, {0x0, 0x4, "f69a"}, {0x0, 0x4, "f9a1"}]}, @ssrr={0x89, 0x1f, 0x5, [@multicast1, @multicast2, @remote, @loopback, @multicast2, @broadcast, @multicast1]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x13}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x50, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x6, [@dev={0xac, 0x14, 0x14, 0x1b}]}, @rr={0x7, 0x7, 0x3f, [@dev={0xac, 0x14, 0x14, 0x17}]}, @cipso={0x86, 0x1a, 0x401, [{0x2, 0xb, "45ebf348953b409abe"}, {0x1, 0x9, "4e296d281f125a"}]}, @cipso={0x86, 0x6, 0x8}, @lsrr={0x83, 0xf, 0xa0, [@broadcast, @multicast1, @empty]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfe}}], 0x178}}, {{&(0x7f0000003880)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003c80)=[{&(0x7f00000038c0)="23154a0d76e26b354bcbe3e56e1e3cde45a0169add8c6b3d28930b642662dc0cb2a68915df1a4ef84d41a883f616e9d60a1dfb041a7293", 0x37}, {&(0x7f0000003900)="b7aea8e8a6ace17632519aee", 0xc}, {&(0x7f0000003940)="1e493a5dbcf2a9142237f07b918f329361947df4cf77721d8bbad689780515adf2a691a41e86bee64016c31c3faa511dd718e23b7773158c3a7166056db9e90ab6f2eeb6896a54a6fb09767a87ae47ba069ce134fb47e2ed0c582647eda5cb47142dbc8de306d1330ae8abfb88927f05db7a173a0af1158b4997368f7d806f5add1c533b3eebe61284e5fe1e", 0x8c}, {&(0x7f0000003a00)="3f8d4889c05e12255f021193a02b5e83a51cb2ea3dbf3f47e10bef6c6ad2340f4bad4776811cff63f4778edd23fd69cb2994a0bcdda3600ec5917d2e737ad3454307dbcf544ea66a02971ec8f66afc866778f886be6aa39ac2fdf251a7c566859b07b6da0af2cb77", 0x68}, {&(0x7f0000003a80)="99b9f5c663668458434c782602719cdf9b15c56f97c7eb0b2a7eaab14dd206e2a9560ea38cd620cd84be5e73382bff7b99e97dab320fdb6e8cef28bea8e378b2499bec2cf8f3ff4f25d975aaf2b297f4aba91822d1dd341bf67c216273957ac268665f82f5bc3614895875ae61520cc3a5d1d0547528b8115bbfaeda735329a41e42d4d266a6ffd51c6804d35cd35138f654e709c9de3a424d8d3e966b9be3d7fdda19a7bcc878b38aa3ffbe03dbaa2faeedda0bf8571ac50a94106d0ec43067a113c2846c8c70ebc4b78a7260a7fcd0600a68e95d14be", 0xd7}, {&(0x7f0000003b80)="9cc843f3882227f0c1a4406d62193598ef53b0b330b3e4d5551a99286aed55e9e6a52e65b6c88477cfc7bb493e5a01f72ff56f43130382e44582424e6e8d1645ccaf4a18bbaa567e81fabb63abd17a48ba88f7ede8a1c0", 0x57}, {&(0x7f0000003c00)="cc20e184f3e69b6a26dfb5145bb43776f874b85e65a2d9fec8c5df7ccdbb2f970205abadf70d7f218c68e5e88f99c4b5aef0276e78b26fcb7695cd6a3ef9f692165750b40958d0e8cbec0d", 0x4b}], 0x7, &(0x7f0000003d00)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}], 0x30}}], 0x8, 0xf858feec8129acad) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r3) [ 1719.735896] audit: type=1400 audit(1574854774.234:1723): avc: denied { create } for pid=13968 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x7180b36da16ad74) ioctl$TIOCNXCL(r0, 0x540d) epoll_create(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40000, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_mreqn(r8, 0x0, 0x12, &(0x7f00000001c0)={@empty, @dev, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000240)={@remote, 0x25, r9}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f0000000180)={'bridge_slave_1\x00', 0x400}) r12 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r13 = openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r13, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:34 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) [ 1720.188470] audit: type=1400 audit(1574854774.684:1724): avc: denied { create } for pid=13977 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000100)) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:34 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) r4 = socket$inet6(0xa, 0x6, 0x5) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000100)) [ 1720.337476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13979 comm=syz-executor.4 11:39:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) [ 1720.338197] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13990 comm=syz-executor.4 11:39:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x101000, 0xc3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:35 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) ioprio_get$uid(0x3, r1) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r4) setuid(r4) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 11:39:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad680d2b7dc33b56cd178e1e5ab419ae0d2e9a5c67764a17bbfa424eb4da8133924d4b3283d7a90b0bbffacb2019e799bdbd10e3b88b36e4c00fe5f6f96c601e67e55b9d87cd9a0c5040374bfa81334e325018ab467984056c03282b0b45d4474a1f01393d11332cc8a8c166d6d3d30ebd671a8dda8718c4cd99072b2a2a773ac7f995bb2166c742e404f0e426f9f6b90400ac6c59100e81a1f01117ae26d108607590c204ca45fadab25615d6e7b5771c89cb67099822e2f31bef0afda956ababdad206aa6e1bc5e5974588963a0e542416d62d259fb74842fea6acc4bbbe7d844b2b79"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000100)=0x80000000, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = creat(&(0x7f0000001540)='./file0\x00', 0x1) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000001580)=""/93, &(0x7f0000001600)=0x5d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$unix(r5, &(0x7f0000000100)=""/58, 0x3a, 0x12000, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x40, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:36 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:36 executing program 4: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000280)) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r1 = dup(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) keyctl$describe(0x6, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @random="ac3c7bb608b7"}, 0xfcd5) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="001000000000000008001b0000000000"], 0x28}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r2, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$FUSE_POLL(r2, &(0x7f0000000100)={0x18, 0x0, 0x3}, 0x18) r3 = socket$inet6(0xa, 0x401000000001, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = getuid() lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) r9 = getgid() setresgid(r8, r9, 0x0) fchownat(r6, &(0x7f00000002c0)='./bus\x00', r7, r9, 0x100) close(r3) r10 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r3, r10, 0x0, 0x8000fffffffe) ioctl$KDENABIO(r10, 0x4b36) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x4, 0x0, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r11 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r11, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 11:39:36 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:36 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000240)=""/246) 11:39:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x100409, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r2, &(0x7f0000000100)={0x8, 0x35, 0x2}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x201, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) execve(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='cgroup.procs\x00', &(0x7f0000000180)='vmnet1procwlan0&lo[%\x00', &(0x7f00000001c0)='!md5sum,+\x00', &(0x7f0000000200)=':md5sumeth1wlan1cpusetGPL.*ppp0security.proccgroupvmnet1\x00', &(0x7f0000000240)='em0):\')vmnet1\x00', &(0x7f0000000280)='cgroup2\x00', &(0x7f00000002c0)='wlan1^selfwlan0GPL,\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='uservmnet0lo\x00', &(0x7f0000000380)='\x00'], &(0x7f00000006c0)=[&(0x7f0000000440)='\x00', &(0x7f0000000480)='cgroup2\x00', &(0x7f0000000500)='cgroup.procs\x00', &(0x7f0000000540)='cgroup.procs\x00', &(0x7f0000000580)='cgroup.procs\x00', &(0x7f00000005c0)='cgroup2\x00', &(0x7f0000000600)='bdev{^/)\x00', &(0x7f0000000640)='cgroup.procs\x00', &(0x7f0000000680)='ppp0systemnodev:^\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r3) setreuid(r3, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = epoll_create(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = dup3(r0, r2, 0x40000) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cgroup.c\x01\x01\x00\x00oSler\xfd\xb8\x9a\ns\x00\xd2`\x13]\xbe6Nf\x16\xed\x10\'Hi\x04\x8b>\xb9\xf6\x13\xd0\xe5#F\xc5\xa3\x18\x03\xab\v\x9f#\xd4m\xeey\xac\x7f\x92\x91\xcf\xdc\xab\x81r@\x88_&\xc1\x89\xa1\xfc\x12\xec\xe2\x00\xc3\x11\xe6a-3u\xd1T\x9a\xcazX\xa6\x1f\xd3\xe5Y\xc0I\x13\xb4v\xc6:\xe72jwxX\xef\xa3j\xe3\xce2\xd9\x0fb#4\x06\x7f\xd3\xd6\xcc\xac\xc1\xed\xf8\xb3\xcb%\xbb*\xc3\x0eR\xd2\x8dv\xe2\x9a\x1c\xdf\xa0zT\x01\xbb\x94[=CEf.]\xf3m\xa0F\xafv,3l\x99pq\x84I\xdc*\xf9\xad\xce\xc0\xa40\x9e\xcf%\b\xf33\xfbc\x11\x19C', 0x26e1, 0x0) write$nbd(r4, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r5, &(0x7f00000002c0)='./file0\x00', 0x8) r6 = openat(r4, &(0x7f0000000180)='./file0/file0/file0\x00', 0x101000, 0x4) read(r6, &(0x7f00000001c0)=""/134, 0x86) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000003000/0x2000)=nil) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r7, 0x29, 0x17, 0x0, &(0x7f00000000c0)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x40000) getsockopt$inet_mtu(r9, 0x0, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x4) r10 = fcntl$dupfd(r8, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r11 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r12 = openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0/file0\x00') preadv(r12, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r3 = timerfd_create(0x0, 0x800) sendfile(r3, r1, &(0x7f0000000000)=0x4, 0x0) setreuid(0x0, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000100)=0x4) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000a80)=""/132, 0x84}, {&(0x7f0000000b40)=""/195, 0xc3}], 0x2, 0x0) [ 1723.452090] audit: type=1400 audit(1574854777.944:1725): avc: denied { wake_alarm } for pid=14100 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=0 11:39:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) execve(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000003c0)=[&(0x7f0000000140)='cgroup.procs\x00', &(0x7f0000000180)='vmnet1procwlan0&lo[%\x00', &(0x7f00000001c0)='!md5sum,+\x00', &(0x7f0000000200)=':md5sumeth1wlan1cpusetGPL.*ppp0security.proccgroupvmnet1\x00', &(0x7f0000000240)='em0):\')vmnet1\x00', &(0x7f0000000280)='cgroup2\x00', &(0x7f00000002c0)='wlan1^selfwlan0GPL,\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='uservmnet0lo\x00', &(0x7f0000000380)='\x00'], &(0x7f00000006c0)=[&(0x7f0000000440)='\x00', &(0x7f0000000480)='cgroup2\x00', &(0x7f0000000500)='cgroup.procs\x00', &(0x7f0000000540)='cgroup.procs\x00', &(0x7f0000000580)='cgroup.procs\x00', &(0x7f00000005c0)='cgroup2\x00', &(0x7f0000000600)='bdev{^/)\x00', &(0x7f0000000640)='cgroup.procs\x00', &(0x7f0000000680)='ppp0systemnodev:^\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:38 executing program 2: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)={0x6, 0x4}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:38 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:38 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="18f40900"], 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) write$nbd(r1, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r5, @ANYRES16=r6], @ANYRESHEX, @ANYRESDEC=0x0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRESHEX=0x0, @ANYRES64, @ANYRESHEX=0x0, @ANYRES64=r8]]], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000140)={0x0, 0x0, {0xd, 0x1c, 0x8, 0x7, 0x9, 0x3, 0x6, 0x144}}) 11:39:38 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132, 0x176}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000040)=0xc) socketpair(0x4, 0x0, 0x0, &(0x7f0000000140)) setreuid(0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r3) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='xg\x9d\xd3)\x12\x16\xe4t') openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x3, 0x1, 0x1000, 0x7f, 0x80000001}) 11:39:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x200) readahead(r1, 0x4000000000000, 0x7ff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x7) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="24001e561803dd8d0001000000004000020000fe030000000d25c07183170000", @ANYBLOB="8ae5363395d03a74b0a42232"], 0x2}}, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1babdc97f9bf5279, @perf_bp={0x0}, 0x8000, 0x6, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) lseek(r5, 0x0, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000200)={r7, r8/1000+10000}, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00000000800000090000008edd7d893016b087ee43e87377b29afb2c9f4541e0d58047b6c3b9eceedea3bcaadb5650eb22030000000000000009fcf6139bbff42cba0ff9631126d9133a8b33812b9fee6393926c009540a36369080a804c4833d22986977f9b2bb5272e83c3ad1546dc272f6dc63919d89861fbbc83a2c6d03d8bb25121afd13a850df7adb881f2cb2285913d258f09384b9f51649e4ad660e5add8bd72c1aa94208800"/183, @ANYRES32=r9, @ANYBLOB="14000200ee80000000000000a5c85d9500009e40"], 0x2c}}, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r11, r10, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0x3}}) 11:39:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) syz_extract_tcp_res(&(0x7f0000000140), 0x3f, 0x7ff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x81, 0x1, 0x1, 0x2, 0x0, 0x1fff, 0xa88c, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa0000000, 0x6, @perf_bp={&(0x7f0000000280), 0x1}, 0x400, 0x80000000, 0x5, 0x0, 0x8, 0x5c80, 0x5}, r2, 0xffffffffffffffff, r7, 0x2) fcntl$dupfd(r4, 0x0, r3) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000180)=""/168, &(0x7f0000000240)=0xa8) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) sendto$inet(r9, &(0x7f0000000340)="095f44cf27f93a2dee1b64be8460637c97a184de0f6c1f24b04c64dbc9060a5418d5d952f593e8a98928ff3b425bad15e5bc88d5f990ff4873770fd855ed1b4eec5107434141344e0580f2d8a43cdbb1f1aca3f4d0befeb5c4e01c6e008dd445c268db74c39b313beb8066306cf6ca14ffeba9237799fdea302b2cdb7f54d454c290225f98153a2ef6bd5c906a", 0x8d, 0x4084014, &(0x7f0000000400)={0x2, 0x4e20, @local}, 0x10) r10 = openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r10, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:39 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), 0x4) fcntl$dupfd(r2, 0x0, r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @local}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) setreuid(0x0, r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:39 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/241) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='Uk'], 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000100)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f00000003c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000140)={r9, 0x2, 0x3}) r10 = dup2(r3, r3) ioctl$EVIOCGPROP(r10, 0xc004743e, &(0x7f0000000000)=""/246) [ 1725.116361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32768 sclass=netlink_route_socket pig=14140 comm=syz-executor.4 11:39:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x100, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.pr\x02\x00\x00\x00\xef,\x95\xfb6\xb3\xe13\xc6\x83o\xa2P\xaa-\xf4(Z\x8d\xea\xac\xb8D\x98\xa3\xfbx\xd6Z\xd0\n\x1cj\x03Q\xb0\x0eo\xfd\xac\xb8J\x17g\x13\x10E\xa8\xaad\xd3\xa5\xdc\xf5\xc8`\xfd\xa0O\x02\xc2\x8d\xd8\x10\xefTI\x00\xcf\xde\xf7\x94\xee\xce\x8eN5\xd50\xf3\xf9\xc8+T\xc35\xd9\xe2\xaf\xfez!\xd9\xeb\xf7\x06,*sharr\x0e\xc8\xc6E?f\xf6@\xac\x93.\xcc\xf6\x19cQ \xf54\x10\b\xbe\xcd\xfc\x0e\xc3a\xe6C\x12\xda\xe37\xcd$4\xfe\xfa\xe4g\xfb\x87\xb5\xa8\xf7\x80\xe5k&1_\xc1\xcf\xfb\xcdz\x05\a\xb0BP;\x98F\x1e\xd6\xc3D~ 5\x9cAn\x03\xa1\x81L\x8a\xc9\xfa0\xdfG\xf0zh\xc1b\xcf\x1c\xd0B]\r\xe7\x03\xe9+5\x14', 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000240)=0x2) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000a80)=""/132, 0x84}, {&(0x7f0000000b40)=""/195, 0x32e}], 0x10000000000001a2, 0x0) 11:39:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x81) 11:39:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000140)=""/153) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="8bfab747a1219e81e617b7575400196f6852c5dd14bfe113d2b6dd6723592d8785c638f435b3b6fd1285f53014cd239ca80699335205537a207d9ac9024cd8384e4a5d65f0ba3f1483fb8d715b53e6e6c13c8a7e0da7870b378690c5926e09945ae967d96c2e0a31769c37229f2ab48389681709c7d1bf3b59b213c089d912757d6f884f712bce57093cc8907dc2c35fb301d5096b7927de335615ada68cfb068f093c5a2414e428c364c5a688834a0542b9fcc917080a701b20f2e5d672935e6e51aaf66f586d9378c70553ad6ac3e1e3cfc05140cd29e412511816ad8040b505f7d118cb81b1cf154d2e90795a4da937a47100ee6a5341d5c3add53c16d9c19036c36f1f4623dae144e7798e1952c7b8ad9b2a9254180f1d14225d4dd19513d981cc891154810ffba72fb06f43954843057279f9aafc5961daf4a76a7f434bcdd57f47b3e5bcb7094f9b60796bfe0f7d1f8957188fa114358b304e7189e5"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$P9_RXATTRCREATE(r3, &(0x7f0000000200)={0x7, 0x21, 0x2}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000100)={0x51, 0x8, 0x80, {0x9, 0x3}, {0x1000, 0x6}, @const={0x1, {0x3f, 0x58a2, 0x4, 0x9}}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0x9586e26fba60d08a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r8) fcntl$setstatus(r8, 0x4, 0x2000) setreuid(0x0, r7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) [ 1725.592565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32768 sclass=netlink_route_socket pig=14147 comm=syz-executor.4 11:39:40 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='-proctrusted+(GPL*keyring%\x00'}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = accept4(r2, &(0x7f00000000c0)=@alg, &(0x7f0000000000)=0x80, 0x800) setsockopt$sock_int(r4, 0x1, 0x23, &(0x7f0000000140)=0xffff7fff, 0x4) 11:39:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x5}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000180)) r6 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1725.968544] audit: type=1400 audit(1574854780.464:1726): avc: denied { create } for pid=14169 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:39:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1726.120954] audit: type=1400 audit(1574854780.614:1727): avc: denied { create } for pid=14169 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:39:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) setreuid(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r0, &(0x7f0000001200)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) gettid() ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = accept4$inet6(r1, 0x0, &(0x7f0000000080), 0x80000) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)=0x987e885329207c54) r7 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fsync(r7) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 11:39:40 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="006de278509ce2aaa946014874ed1e787e11f1b3a8ae649f606acf468097f133ec4852c67c99b37f1dcfe0e8240e413dbdd15f367a09914866c85ac6a32201dd3fa8b0febe6779410b7528e76fa02ab76cd2a1780733223962b0ba6162893787ff0be2a1a8e2e064bd6b8143acc27613ebad657ee82243b8e062e3fff66c4ef75924990ac47cf3bce378f448d09f978d73471c72e4c17cd290cb4ed8e352c0e45ee704bd7e8b5f311c372e8eee40112f52dd2a1c40154bd9bc1ed31c631792b1f1e8264cea38bd51999ac697f40923f7d35fe4ed0ac88174a30a"], 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r2, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000100)=""/252) write$FUSE_LSEEK(r1, &(0x7f0000000240)={0x18, 0x0, 0x4, {0x4}}, 0x18) 11:39:40 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x20000) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000000)) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x200006) writev(0xffffffffffffffff, &(0x7f00000013c0)=[{0x0}], 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 11:39:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup3(r3, r6, 0x80000) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f0000000140)) r8 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r10, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80000, 0x118) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xffffffff7fffffff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r3, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)) setreuid(0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, 0xffffffffffffffff) 11:39:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) init_module(&(0x7f0000000140)='cgroup.procs\x00', 0xd, &(0x7f0000000180)='cgroup2\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x400006e, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0xfffffef3) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/169}, {&(0x7f0000000680)=""/255}], 0x16d, 0x0) 11:39:41 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:41 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x10004, 0x0) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) r8 = dup2(r3, r3) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x41, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) ioctl$KDENABIO(r0, 0x4b36) 11:39:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xffffffffffffff57) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() timerfd_gettime(r5, &(0x7f0000000240)) capset(&(0x7f0000000180)={0x19980330, r6}, &(0x7f0000000200)) setreuid(0x0, r3) clock_nanosleep(0x7, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) quotactl(0x1, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000100)="7670318e898a2aca38a8480644be33ae78694898d6bfa0667e53471f9ec9196ccb91a19876fc6d29aafa90c50dda82eaf4067a3a8facc82ad0975d06f2040d69e08e75ab6a6f31e62ef4d631a3639620a56861150ff65c123eb3cc052862db7947180edd3bd31be83b032b1259cf5d49e581042a4066a6a2dee80a1c7e52652a484c70608183835d5cc1b6f21298fb5b9fb013c8bc4bdb85f12969d97d62cc80569c44cf0d2bcc4351ee827cf17094215b7957d4d57f8362f7cfde0ed261e6645c105a4c6a9df0f95b759d6c26169c9519ba") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000001fc0)={0x2, {{0xa, 0xfffe, 0x0, @ipv4={[], [], @local}}}}, 0x88) 11:39:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lgetxattr(&(0x7f0000000240)='./file1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="757365722e70707031776c820cd421478871078acb8ca9232d5d73656c696e75786b62647c76233ab4"], &(0x7f00000002c0)=""/182, 0xb6) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) recvmmsg(r3, &(0x7f0000000200)=[{{&(0x7f0000000380)=@ipx, 0xe1, 0x0, 0x0, 0x0, 0xffffffffffffffa6}}], 0x4000000000001b5, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000280)=@llc, &(0x7f0000000000)=0x80) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) 11:39:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40), 0x10000000000001bf, 0x1) r2 = syz_open_pts(r0, 0x80000) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x4) 11:39:42 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:42 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="006d227a79d832f52a9e92e42d1dce68e98fcfd97c41282c17ed09c305da84411256b1c43813d60e049441ae34083f7747b2a9f160c74de327b40509dfc29e691bd9489975"], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)="30a1aa0b6969399a"}, {&(0x7f0000000280)="f608b98e2abd0c4aac7c49006022153ec56d2e3c5c3f621ca744f4fad9bc27ccf704494ac8ff2261b792bcc812abfe6026428524e197d1a0e7e853648b26b5bd4f782e91815eeba35419050e5a10d4c0474527beddd7578b6fa5c1bf085ab291cdeb625720a6e1b0da168056ffdf3efed93e", 0xfffffffffffffd0a}, {&(0x7f0000000300)="b973831161996a0369a4a27d97fe84e447f8fb6d2a9e433c33ae62f6ae0b471b934ce9d219bd2eac0b18bd9253ad614bf1883c925860c6f90958a777e1f1bb423dff77e50581bfcc54ed1c6fc20f32fcd4de80df8cbe0311e614bc627a5d64ade6530a8661ce2e3e9cad0b5e2a", 0xfe11}, {&(0x7f0000000400)="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"}], 0x6a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = getegid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r8, 0x0) r9 = getgid() setresgid(r8, r9, 0x0) setresgid(r6, r7, r9) r10 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$sock_void(r10, 0x1, 0x24, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r11 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r12) dup2(r11, r12) preadv(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000280)=@llc, &(0x7f0000000000)=0x80) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) 11:39:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000002400)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) clock_gettime(0x0, &(0x7f0000002380)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002240)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/190, 0xbe}], 0x1, &(0x7f0000000280)=""/135, 0x87}}, {{&(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f0000000500)=""/216, 0xd8}], 0x2, &(0x7f0000000480)=""/43, 0x2b}, 0xffffff80}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000600)=""/166, 0xa6}, {&(0x7f00000006c0)=""/95, 0x5f}, {&(0x7f0000000740)=""/149, 0x95}, {&(0x7f0000000800)=""/62, 0x3e}, {&(0x7f0000000840)=""/120, 0x78}], 0x6}, 0xb177}, {{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000940)=""/11, 0xb}, {&(0x7f0000000980)=""/234, 0xea}, {&(0x7f0000001c80)=""/6, 0x6}, {&(0x7f0000001cc0)=""/72, 0x48}, {&(0x7f0000001d40)=""/12, 0xc}, {&(0x7f0000001d80)=""/1, 0x1}, {&(0x7f0000001dc0)=""/70, 0x46}], 0x7, &(0x7f0000001ec0)=""/170, 0xaa}, 0x1000}, {{&(0x7f0000001f80)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002000)=""/161, 0xa1}, {&(0x7f00000020c0)=""/230, 0xe6}, {&(0x7f00000021c0)}], 0x3}, 0x10001}], 0x5, 0x1, &(0x7f00000023c0)={r1, r2+30000000}) epoll_create(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:43 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:43 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x350b3a201ef2c9f2) r8 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r8, 0x0, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffff26}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6d59f5cdc0548986}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="5076d2a1a50ac122192b7f18b091f20a"}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4020000) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xb0, r8, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x18}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000440)={0x80000000, {{0x2, 0x4e23, @empty}}}, 0x88) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x9f, 0xa0, 0xff, 0x0, 0x0, 0x7fffffff, 0x1021, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x7, @perf_config_ext={0x5}, 0x2, 0xffff, 0x9, 0x7, 0x0, 0x2ac, 0x9b}, r0, 0x5, r1, 0x2) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$smack_xattr_label(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="ffff"], 0x19, 0x0) epoll_create(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fadvise64(r0, 0xfffffffffffffff7, 0xc2d, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/61, 0x3d}, {&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/161, 0xa1}, {&(0x7f0000001c80)=""/4096, 0x1000}], 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f00000003c0)={0x1, 0x2, 0x7, 0x1, 0x130}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x12, 0xffffffffffffffff, 0xfdad000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r6, 0xc06855c8, &(0x7f0000000440)={0x7, 0xd866, {0x53, 0x8, 0xed18, {0x5, 0x7fff}, {0x4, 0xac22}, @period={0x59, 0x7, 0x0, 0x7ff, 0x7, {0x3, 0x8d3, 0x0, 0x7}, 0x5, &(0x7f0000000400)=[0x80, 0x4, 0x3, 0x0, 0x3]}}, {0x52, 0x4, 0xed2, {0xfffa, 0xffd2}, {0x7, 0x8}, @cond=[{0x1, 0x6, 0x81, 0x3f, 0xfffc, 0x3813}, {0x2, 0x8, 0x8001, 0x6c, 0x45e0, 0xfffc}]}}) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r10, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x13c) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x6e, &(0x7f00000002c0)={&(0x7f0000000480)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x905}, 0x10) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x2, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}}, 0x80000) setreuid(0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x84602, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000040)=""/124) r4 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f00000003c0)=0x3) fcntl$dupfd(r6, 0x0, r5) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x4e24, 0x80, @empty, 0x4}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000140)) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000180)={0x1, 0x7, 0x8, 0x9, 0x14, 0x5, 0x0, 0x4, 0x10000, 0x200, 0x8, 0x7}) 11:39:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r10, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRES16, @ANYRES16=r10], @ANYRES32=0x0, @ANYRES32=r9, @ANYRES32=r5], 0x4}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 1729.489734] audit: type=1400 audit(1574854783.984:1728): avc: denied { create } for pid=14291 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:44 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1729.515584] audit: type=1400 audit(1574854784.014:1729): avc: denied { create } for pid=14298 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffdd2) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$smack_xattr_label(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64EXEC\x00', &(0x7f00000002c0)={'/selinux/avc/cache_threshold\x00'}, 0x1e, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xb751fe14ebebf47f}, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0xffffffffffffff17}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(r4, 0x80000000, 0xe8, 0x3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1729.658436] audit: type=1400 audit(1574854784.154:1730): avc: denied { create } for pid=14298 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x43, "74be3f80972e3922679469e46a9c7f0331b3004b2bd10422ceb17a05893343695951301074073ef2b29a7d096dc3d02bd925346e5383289fea4e02fe7ce86331646bce"}, &(0x7f0000000280)=0x67) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00\xe7\xf0\xc0\xa3\f\xfc\x1f\xe4\x1e\xd4\xb1\x979L!\f\xa0\x81\x80\xa7\xa7\xa7-\xf6O\x03=\xa3\xbb\xbb\x91\xbd\xd2\xd5Y\xe5\x87n*\xc1\xdf6\'\xbd\xfa<\x01\xf2\xa8\x14\xe0\x16\xa2\tkf\xa9%\x04\xfb\xaf\x883\xa8L\xc2\xa6{C\x82\xaf\xa7\v\xd5\xb6\x10\r\n:L\xb9\xd2\xdb\xdc\xb5\xbeL\xdfD\x90\xf3\x1b7\x87\xfd\xb6A\x999\xa45\xec\x16\xf5\xec\x1b_`\xc8\xaa\xd1\xc5\xed\xf7p\xf8\xefl\x8e\xaeP\x8au\x18~\xaa\xa0\xfd\xd3\x809\xd1\x01)\xd6\xa9,\x848\xa1\a\xbcu\xb1\xd4\xc8]\xef\x04\xbd\x1c\xe7\xf5@\xf2\xca&\x88\xf9R`\xc2\xbd\\2\xbf\xc0*\x97\\\x03\xf8\xa2\x9d-\xd1\xec\xba&.\xba\x11\r:\x96\xa8', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r5, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$FUSE_INTERRUPT(r5, &(0x7f00000002c0)={0x10, 0xffffffffffffffcc, 0x1}, 0x10) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:44 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000100)=""/106) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x9f, 0xa0, 0xff, 0x0, 0x0, 0x7fffffff, 0x1021, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x7, @perf_config_ext={0x5}, 0x2, 0xffff, 0x9, 0x7, 0x0, 0x2ac, 0x9b}, r0, 0x5, r1, 0x2) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:44 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x80000, 0x4) 11:39:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r9, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2202200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r10, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x120000, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 11:39:45 executing program 2: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000c80)=ANY=[@ANYBLOB="2321202e2f66696c6530206d656d6f72792e6576656e747300200a52857c8ce39da74190d710724e83a21e26bbce5ed637b465af7e2e2b1ba00af0b621595d9568b6b6cc73d8b9a4f5dee8b37d6606c12d8ad6bb06d2fb758dfd707c472b7ebab40170c34c85e6aad9a09d5e93ad347fe34fe468136de3cb269683d57f3bdeb40886c609fc9b2325881814821e10aebfac72595ea075a5e9374cffcbb3ad95f36df4289165cbca95aa41c3990db059c947b4beee5669cf8fca5b83e2593f412de8b81626452115a32f953ef812b8d1e3bf126bbfb14879"], 0xb4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmsg(r3, &(0x7f0000000800)={&(0x7f0000000100)=@ethernet={0x0, @local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000940)=""/119, 0x77}, {&(0x7f0000000200)=""/104, 0x68}, {&(0x7f0000000280)=""/163, 0xa3}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000340)=""/189, 0xbd}, {&(0x7f0000000400)=""/27, 0x1b}, {&(0x7f0000000500)=""/205, 0xcd}, {&(0x7f0000000440)=""/124, 0x7c}, {&(0x7f00000009c0)=""/140, 0x8c}], 0x9, &(0x7f0000000780)=""/103, 0x67}, 0x2031) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r5, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r6 = dup(r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_open_dev$char_usb(0xc, 0xb4, 0x200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r11) r12 = getegid() fchown(r9, r11, r12) r13 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendfile(r6, r13, &(0x7f0000000840)=0x3f, 0x8) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x9f, 0xa0, 0xff, 0x0, 0x0, 0x7fffffff, 0x1021, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x7, @perf_config_ext={0x5}, 0x2, 0xffff, 0x9, 0x7, 0x0, 0x2ac, 0x9b}, r0, 0x5, r1, 0x2) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:45 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:45 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x80) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getrlimit(0x7, &(0x7f0000000100)) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x83) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1731.109008] audit: type=1400 audit(1574854785.594:1731): avc: denied { create } for pid=14342 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x80, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 11:39:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = epoll_create(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) flock(r0, 0xa) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r4, 0x9, 0x8}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$selinux_context(r5, &(0x7f0000000100)='system_u:object_r:policy_src_t:s0\x00', 0x22) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000140)=""/195, 0xfffffffffffffcf0}], 0x3c6, 0x8000) 11:39:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r9, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2202200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r10, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x120000, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 11:39:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x400}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xe4d9c586dd10065c) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:46 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="3b79ce76bfa97a70b4d98ec44348ce7478d23c8fbd843d6be6c0c7fea3fe491da0120dcec54a1f34e6f3907451e6ef64b4acee68db4549fae94bc504a3b5b32b9ddc73973bce6ffac2fb") poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) eventfd2(0x6924e23a, 0x1) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="0203000312000000000000000000000005000600000000000a00000000000000000000000000005bf91dc3c5273bee985072000000ffffac1e000100000000020d6bfded2342273716fbaa28f7be830000000002000100000000000000000d0000000005000500000000000a00000000000000fe8000"/155], 0x90}}, 0x0) 11:39:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x272}}], 0x1, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000140)={0x4, 0x3f, 0x3, 0x1118}, 0x10) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000440)={@local, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x8) setreuid(0x0, r4) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x2e, 0x22, 0xc, 0x7, 0xa, 0xc0000000, 0x0, 0x58, 0xffffffffffffffff}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/230, 0xffffffffffffff48}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000200)=""/146, 0x92}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000040)=""/53, 0xfffffffffffffd15}, {&(0x7f0000000080)=""/30, 0x1e}], 0x6) fallocate(r0, 0x40, 0x9, 0x800) [ 1732.140871] audit: type=1400 audit(1574854786.634:1732): avc: denied { create } for pid=14371 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400440, 0x4) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000140)) 11:39:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r9, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2202200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r10, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x120000, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 11:39:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0xaac36b21b3951720) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180)=0xa5, 0x7ff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x350b3a201ef2c9f2) r8 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000000000000ffdbdf251000000008000500ad0000000800040000000000400002000800050026ffffff08000300866e00000800030000000000080002004e2480000800050007000000140001005076d2a1a50ac122192b7f18b091f20a"], 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4020000) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) sendmsg$IPVS_CMD_DEL_DAEMON(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r8, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}]}, 0x2d7}, 0x1, 0x0, 0x0, 0x40000}, 0x4040040) write$P9_RREADLINK(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="b8749ec054cdfc17009c5b726f13012f66b000000000e00200ff4564"], 0x1c) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 11:39:47 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="6022881d02d979c52aefc2b0e3715612225d9e228d47"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$cgroup_ro(r3, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\xd8Ep\v\x00\x00\x00\x00V\xa3~\xc7\xb1c}\x89\xd6\xf2fjv\xac\xe2\x04\t~O\xdcj\xf7\xa2\x03\x1d\xf4\xbe\xbb\x9a\xd0\xfa\x83\x8cY\xab\xde:\xd4\xd8\xdbX\x94\xb1\x9ec\xc6p\x1b\x90\x8a\x9e\x9c\xa0\xd2\xe9I\xd1SC\xeb', 0x26e1, 0x0) 11:39:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r3) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000100)={0x3, {{0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000001}}, 0x1, 0x1, [{{0xa, 0x4e22, 0x1, @empty, 0x4}}]}, 0x110) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{0x1ff, 0xc1, 0x61, 0x20}, {0x6, 0x1f, 0x3}, {0x8, 0x81, 0x0, 0x7}, {0xcd, 0x5, 0x7f, 0xbbe7}, {0x7e09, 0x79, 0x80, 0x5}, {0xff80, 0x6, 0x2, 0x800}, {0x8, 0x78, 0x2, 0x8d6d}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000440)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000380)={'broute\x00', 0x0, 0x4, 0x5b, [], 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000300)=""/91}, &(0x7f0000000400)=0x78) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x600e00, 0x22) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000140)=""/136, 0x88}], 0x2, 0xfffffffffffffffe) 11:39:47 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1733.052486] audit: type=1400 audit(1574854787.544:1733): avc: denied { create } for pid=14402 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r2, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r3, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000100)={{{@in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xffffffa5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r8) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x4030582a, &(0x7f0000000040)) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r14) setreuid(r1, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$EVIOCGABS0(r17, 0x80184540, &(0x7f0000000280)=""/75) [ 1733.160178] audit: type=1400 audit(1574854787.654:1734): avc: denied { create } for pid=14406 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r9, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2202200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r10, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x120000, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) 11:39:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000140)={0x2b, 0x26, 0x4, 0x8, 0x3, 0xfffffffe, 0x2, 0x34, 0x1}) epoll_create(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{&(0x7f0000000280)=@nl, 0x0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/18}, {&(0x7f0000002e40)=""/78}, {&(0x7f00000003c0)=""/103}, {&(0x7f0000000500)=""/162}, {&(0x7f0000000c80)=""/4096}, {&(0x7f0000000440)=""/71}, {&(0x7f00000005c0)}]}, 0x7}, {{&(0x7f0000000680)=@in={0x2, 0x0, @broadcast}, 0xffffffffffffff69, &(0x7f0000000800)=[{&(0x7f0000000700)=""/222}], 0x0, &(0x7f0000000840)=""/243}, 0x2e5400}, {{&(0x7f0000000940)=@in={0x2, 0x0, @remote}, 0x0, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/78}, {&(0x7f0000001c80)=""/199}]}, 0x5}, {{&(0x7f0000001d80)=@ipx, 0x0, &(0x7f0000002200)=[{&(0x7f0000001e00)=""/67}, {&(0x7f0000001e80)=""/148}, {&(0x7f0000001f40)=""/253}, {&(0x7f0000002040)=""/141}, {&(0x7f0000002100)=""/225}], 0x0, &(0x7f0000002280)=""/2}, 0x1}, {{&(0x7f00000022c0)=@l2, 0x0, &(0x7f0000002840)=[{&(0x7f0000002340)=""/194}, {&(0x7f0000002440)=""/94}, {&(0x7f00000024c0)=""/58}, {&(0x7f0000002500)=""/199}, {&(0x7f0000003180)=""/4096}, {&(0x7f0000002600)=""/220}, {&(0x7f0000002700)=""/146}, {&(0x7f0000004180)=""/4096}, {&(0x7f00000027c0)=""/81}], 0x0, &(0x7f0000002900)=""/144}, 0x7fff}, {{&(0x7f00000029c0)=@ipx, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002a40)=""/57}, {&(0x7f0000002a80)=""/182}, {&(0x7f0000005180)=""/4096}, {&(0x7f0000002b40)=""/50}, {&(0x7f0000002b80)=""/27}], 0x0, &(0x7f0000002c40)=""/127}, 0xff}], 0x339, 0x0, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r9 = pkey_alloc(0x0, 0x6) pkey_free(r9) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) getsockopt$IPT_SO_GET_INFO(r10, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) setreuid(0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) read$eventfd(r1, &(0x7f0000000080), 0x8) openat$cgroup_ro(r0, &(0x7f0000000040)='me[\xa5\x00\x00nts\x00\x00\x00\x00\x00', 0x26e1, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r2) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, r2) r3 = geteuid() lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, 0x0) r5 = getgid() setresgid(r4, r5, 0x0) keyctl$chown(0x4, r2, r3, r4) 11:39:48 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1733.735438] audit: type=1400 audit(1574854788.234:1735): avc: denied { create } for pid=14406 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xb2, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x40, 0x0, 0x0, 0x0, 0x400, 0x4}, 0x0, 0x2000000000, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x1) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000200)='./file1\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, 0x0) r5 = getgid() setresgid(r4, r5, 0x0) r6 = geteuid() write$P9_RSTATu(r0, &(0x7f0000000240)={0x63, 0x7d, 0x1, {{0x0, 0x4a, 0x80, 0x800, {0xa5, 0x2, 0x5}, 0x0, 0x1c, 0x9, 0x340, 0x7, 'devpts\x00', 0x7, 'devpts\x00', 0x9, 'security.'}, 0x4, 'mode', r3, r4, r6}}, 0x63) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x28, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) r7 = fcntl$getown(r2, 0x9) sched_rr_get_interval(r7, &(0x7f00000002c0)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) pivot_root(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file0\x00') setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', 'devpts\x00'}, &(0x7f00000001c0)='devpts\x00', 0x7, 0x0) 11:39:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) recvmsg(r3, &(0x7f0000007a00)={&(0x7f0000007980)=@hci, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000002b40)=""/16, 0x10}, 0x14eafa788fcc23a3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) sendmmsg$sock(r4, &(0x7f0000007780)=[{{&(0x7f0000000180)=@nfc={0x27, 0x3, 0x2, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000200)="c6cfeaa4409dca79df6aeda39e87431150a487f02dd9511c49ff08eeda615182c8d00753c5cec8f43cc738a39ce010c30d5974f7763426d5", 0x38}, {&(0x7f0000000240)="7fd0128553e36bb5724c9617f8a5141b9e69907e3592bf53f286b707bd1820f2d472b3f3165b73edc471c85d9e6940635ced344f098635083d05dcd932381fa4c26f9ea35c204b7ced8ccc2ae90073c4aa0a1dc11b345e56fa1e66845dbdec893b0075d41218e401f247ca9ab46b333e32088bc1c64becb1840f4d2f43f6df3f58c88ffd17941c44e718039b6c822f534150a9f9d6e256802862e2a60ba626f00a64475461e607", 0xa7}, {&(0x7f0000000300)="90735de96233f12ee7e3243f14d1b493afabecb9d06999afcdb7a72a0e2feb8037d0ec365a807f91a3cfd0565c0dd44feb064a1a4691b36e62e848c023093c61c602e9a477d62293f537de20ddfeeb9766ade54e4acc7a9f", 0x58}, {&(0x7f0000000380)="ccb4c1a1ae4a8a7f5255df4a68a9b65b2095cfbb3aa6d9ee8afa02d6c7593fb64f3b05e5f566b3cc2a26281b32b856b03f0ec9be702a43105bdd443b36ddfa893828e893c2305275c8570561a4f15b039f674d78290db8215224d86b6c9f6b9f0f673a", 0x63}, {&(0x7f0000000400)="d2e5e4016690eaf56e0397397e637de0e0ba80d888795929fa18c63b0240a75c355fd20af3a838ed94e303f9613963c9e1fb8c97f2e36d26dfb8025b148bc7850b1fea4627", 0x45}, {&(0x7f0000000500)="40d4c5fd59ef64f5914cfb64ac4fc672bad5850d81120799badcc21d20fa2d8104b9cf247d498dc83fb4e983fba08772a3cc2abbf49ab0968c0cadfb76c4c6a17e0e83aaa3523f94099322a7b06b31b20a7b216dec93ce05919a9712", 0x5c}, {&(0x7f0000000480)}, {&(0x7f0000000580)="568b8e8c42128881621516015586e27d2b0a3a1059041fb858779da05d0a6a905bd62c33bf4782fdcc3314027d843a1f8047618e8d381f7fd79480e11c47a008e2ac205fc7e8050bab70d7d57429443f6f54da990f40065e366dc242fbebd4fd5f635ac1af4802eb06d7d5d943de0bc97684fdf02bdb7e49fbe33575ada833814ece78081d808f6d7f77cc6347dc49b42f80e7ee068eb3e16f5041fd002f411316595532f14be3c80c738127", 0xac}, {&(0x7f0000000640)="59b8c7f0a1bafea9fd7f3a96b5db883905c13691906037ddb0bb0276e88a2b9999d6130b964d2934c1e33cc54b4981488522aae3577d56a232329d05db0c1a0265155d5afbe2b2f2f2f55599de5315d74a90f2217f427af14a6b00ab6e4c5605cebb86770fc412febedbe395a7a4", 0x6e}, {&(0x7f00000006c0)="d938df89fc604e3affe92b0c0245532bb364138df9c1302774a355a7f8b5635afc7e32f9f53a1d6dcaa30e20556daa6dbda44ecea9526858", 0x38}], 0xa, &(0x7f00000007c0)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x933}}], 0x90}}, {{&(0x7f0000000880)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e20, 0x39f7, @empty}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)="c5710a858a40557ed56439025b77c85821462beb0ed411460761ae92886e6973aa8984f8bbd57e7702a289adf9c8cf3bf2b215dfa059e9dce6c464ec23c66368a93284f7f884e565354ff6f08dbb7b924778b43610cba75de8acec0103902c14c9118d8e4152e315f3cdb9e3f0d91d0702ec6a7c93bf8f149cf248b1ba3a3c1cdb50f701e8e621ff", 0x88}, {&(0x7f00000009c0)="88bb6d549989c464f4a06a5a502e139acc7e0613197c61bbb08eef8041005a13a88b12c6c93c858c39afe38dafb88777ab5edfdf36add9d298b8723e6d79f6bd80bdd07a782757be1491f29e0ad373372183ee90e86ccaa1", 0x58}, {&(0x7f0000000c80)="a2759fbb2f572491b6d7c75cd45fbfe2ac942ed51ca62a70f2165cd2f9b1111accc794fca2af7acfca01fd9ef46b71bbcb596ab8758eb3dc4ddfc1f5c19d3640b979218210b643c20fa38ba3e95b39dbae1b01ca81b1ea0b90e25c3468f3810677fbd8a3a50c1952293c7add5cb92ef3b172b5db972f48b035a71080fff11943f15c4bb2fad436d810ce11d886dae8c43679e0fa08d278d2972fa37e894d9f5c250609b92c92b3a3954d2f4addff63b302afb1", 0xb3}, {&(0x7f0000000d40)="aeaf899a1a361f5eed806b37266211d3b9d97dc0184f12885a01837ccdc924ca75b146b68369e7c97eaca180b0eea7d2233abf1d2301c9da2392ac7049c067dd9ad1613541045c67ee4610bc1a3782f46be883f30ec6ac8c614022f3a3e4bfc00c1c13a93f209b829eb4da46b6f862d32d4e77e387d6626b1b759bb9d391d0ef2ffa31f0d98bceb4ed767e5c3c5a43e5e461d796eb91b770ca70a8f1a738805cd908e1cfc8ddca2a9f3fce755d75a9fb64fc2f467f70809f7c", 0xb9}], 0x4, &(0x7f0000000e00)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x48}}, {{&(0x7f0000000e80)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x1}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f00)="3b381b69a8019b480d8ae1b85d2aa688390ccb6ea65058170b3f7fb441d684481937ffa8ad0f752941d013cf6c302a94de54e413631464e6ed47d2a6de53db3e17774a87ad15a493b848a3eee67b880dc03d73f9a0610c5f569a6d1b02b1c045923e8ca14823", 0x66}, {&(0x7f0000000f80)="ebfaa6f9fdd248973ed0b40301fb7e02ff55ca773a7ce282224db78d4ad3d3e6502ecb594b652c6493cd2ea4c1b30d8525bd596e1ade59e215af91128ebfa972594897a05fa78b8152d0737bc7d3754944608dd04b236de647add790a4ed8fdfa92b9d3c890d4cd4fc4b", 0x6a}, {&(0x7f0000001000)="6b56128b19792291ba496941666033d28019a1d78da3f0d4a2c4dddb3f4c7d91cef4f1c94cafd9a34e7ea4aa7bcfb088455242d75e40f10a1d5e813d029d1b920c2b2a6abe4aabde311d8412af717ac0a38254861cdc6d70c936bacf1396d7f5bfaad1525112c086731bf12a06dfe79aec74b4fe205981c61811b8f771525a25e73cc25cc72c3b85d8ae14caf7a08b5305a2ad86e44b1b6665c3f544fb0e5bf6d2d48984211905e67e3e80bea0e288bdda783f1a4e6752d23c005e50ec728202fb1a896ab91695d7f707ad14827500c7fb722a", 0xd3}, {&(0x7f0000001100)="3491ad8ac92bd5176ead5f20dfb45da5ff8ea6b7489b895368e6b05669580a0c19328c4561892c6c989cc100381ec9c71fda3de8928bf5ae4d4922e3399a617be43d0655023dd3374f62ccb20a7a635b58de4b20211a36833162f3a68add5b0420a413f6704ce3fb2b899027220bb4286a914aebd3dfb2ab997f8e3c72aadb3ee92880de874296", 0x87}, {&(0x7f00000011c0)="607d71020b7fc366f43bbd92bef1897e07c801be8dbd2085b1fc13af244b622a39382f0c94f19b312d5449d3611954f56df5c6a4142557e20e11bae0389df1e46b11e12c3a26219fae7ffbf4eda81ed02014a59d548e492f7b5c9265d104f7eca3c7c012c12cbb2d105377a8d799872696b4632d589f921de5b844200e22d70d27510d98c42838f5d740c856cd1d3ab99cc90cd95a57a2d2d73df518508c546364b256be22814795140e68af40b9b76b70a75067ea22128506a17b60b9996f0057a708f7f4d096c397", 0xc9}, {&(0x7f00000012c0)="cee6c50f0c3f0b531204baff69cc72f18eb14a05d73ceaeb6a2c4f4311f93e1d2473a0181970d04ea8f0b277dd1fe81f58ce7f05d5a1c78b23fdcfa471ea20eea3c9daa3e20255fea5fc54652bd217fcdf3b835772f8924d6e66606e0456a78e7ed5d4a87d7c0f8e4c86fbb98fae914c717cac6121985f85eec003880092236951b35d9466bf97fe08a797ebd5694e0e8ac59ede7bf166f6b01414bd4b6d869845b99ee46158c6e06b42f3d33ec94be8fb31", 0xb2}], 0x6, &(0x7f0000001400)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7f}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x60}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="1202e819bb35d9d5ba87ea8844089825df81f059e22cf73954b019152f1da9d5f515c9df600a7bca0b789f4a64b58adfd44d9d6dc15db4cac7341dd81daef826de51d9d72250e12e9a8c51d7d0da17d8cca5ad04ef23b91d4d10a04c168f8a38833a495b2759ea91615503518d450d18342bdff3fe7f85a67e6d3055966297c97013d8d7991466bc8c7e8e27ad62bab1877ca95d0be9bf8198a2c44de631a3e8542daa94fcf27d7b8e10f5325123bac69335d59d6412244ac1eabdded07d52df2d232fc6f8bbf81487bace11883a0eae83726ca4", 0xd4}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000002580)="bfa3cf18", 0x4}, {&(0x7f00000025c0)="68321fe142da10046fb44cfa96cf4bf9f465a8b7794e32397e4cedb8bc37f7f15d78d58db6cf40382e9e5b4dd6a62a63a3c7a24bbae1901515e8dae998b5333690615777b62031890127773e7214cab9c8a89300341e06c19a70a2ae3bfdbea20f76e013937744e8ac32b5a3ab09be596e8871167b2cc28e35d1465642d9b914f76854b3007109270ffae5192caaffa622a395f5b8a278fb88625effafe64a476ac56a44ad6d", 0xa6}, {&(0x7f0000002680)="f088aeb3fcf98d41efaabfe25e185963549450fa3438db0847e87ca54723b9c50e27b076a5e840e24ff530fb849cf0fc91970bb0899db064f40a8b83dcb00e53d2ebaf5981001fdb0f54ab4d845cf9260a62201a64fe880a342d1b5030006add2a2ca78599782429a4e8b53d351994a907e590df6f0d0fc33d44f5ecba4fd314432f39ad96dc9a3758054dd5269db7de", 0x90}, {&(0x7f0000002740)="b16a9c2cc560560060208ec1441dd5757245c9a69551880ebf0d481f03b92334aadb0409e610a99876dda79802aaed3c3e7f7c37e5c846dd5d6c9c7cead8a4d73893b6d57487adb9110e84b2424ad41f663efb7f2d7262ca817b0e8adc1f1b034eedccf28fad4e63f54624cd425995cb5ed2b4cf562f6185b51a5d5b526e6f253826e40226cffe6f80d2790ed8710adb3e6cc59daf5d117eead3ce9f63816f1bd725c111c39fc8efc05bff45edb618c1690856f540ad511f65d27488bed6816b88850b3db86ff20d53b962c2", 0xcc}, {&(0x7f0000004180)="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", 0x1000}, {&(0x7f0000002840)="0d74de2ed480e4ac71744707b5f160b9997fd4ef99a323fb2a232d4a694025c4d7dd4f6436e49edc6275bb43aef1578a6fd872ac0cc5aa6ae0b781a9bd1e7e304b16776e716be1bf59993232b5a7ddf0a8aa5b10440a82d19829862c1dce4687ecc58bcc15e787729683c645", 0x6c}], 0x9}}, {{&(0x7f0000002980)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002a00)="8884380ac24b35bfaae231134685b0e41842076211020f5b83dc541384132aeab6eb99edcb480426c78e366fa7adf93a697d7de697732436223e3535d1f0cc9a23798cb569a3301a5d039841fd271b75dcdbe3e9bc28315ef9373246e361303c592986b0e1c047defabd89", 0x6b}, {&(0x7f0000002a80)="3b3ec6dc8a808088c2a0850c9b", 0xd}, {&(0x7f0000002ac0)="2267502c1ceaf1a34ab027a3b86da457789dea58dce3a516e5e7d593a0cc9759a8af220ad15826a9290104f842d5b40c", 0x30}, {&(0x7f0000002b00)="6ab125a5f9388cb7ffed54388c83c3ed086214d848172ab345e20770243111c4323b415cd4681d9ccdec275f", 0x2c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)="1ed3f21f1ff20012b1dff504e21a8877d600166d4de2eb766184f3d926cb69cf3d86a40ea20aa0694402b990a6c11c502f5f11ae719d24e7a10efc", 0x3b}, {&(0x7f0000002bc0)="b11a7756ff5db12fa19e33356f8e91", 0xf}, {&(0x7f0000002c00)="667da8dcc95663dede055ded858a9bfc4b1feaac8914a6cf5ba5e38c97771b17d66be7aba4737c825de93f7c8350c501e9202ed0756e7a06f46a65e41094a218931b59f6810aac29a9e222", 0x4b}], 0x8, &(0x7f0000002d00)=[@mark={{0x14, 0x1, 0x24, 0x8}}], 0x18}}, {{&(0x7f0000002d40)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x2, 0x4}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002dc0)="18474391f7315a1bfe9b870b66039a6da48e5f3a81c88a90f82f80c2326a29435fb1edf77e99413f3c4e33aac03b3068ce514b53dc412e9d742081b24076927bfbc0a74382d79e95c5f01033acb99ec7efab5502f02e0648d3e01626da442b3150ac4523d03b9b87ac7d2ede2e7e7a7c4d7609ac24705e43c60d4edd41f9881593590cf0bb3a9942e3d01e34ef065c8ab2e23eb84127bb3b686834c42fc88fe12ff3c58dd0830851e0d5f68040895545c56460174e141cb026da22a0a75586a48fc8e29a2495c5582713eb2f895352c28e8b0795509bfb2e90e3db207fbe10411bd1", 0xe2}], 0x1, &(0x7f0000002f00)=[@mark={{0x14, 0x1, 0x24, 0x594}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @mark={{0x14, 0x1, 0x24, 0xffffffc0}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x60}}, {{&(0x7f0000002f80)=@isdn={0x22, 0x0, 0x20, 0x1, 0xf9}, 0x80, &(0x7f0000005300)=[{&(0x7f0000003000)="ea61c1235eb29c9a7948a5141179b74362b777c57834e1105fcfc65e2a2ef27d5ae8dfe9d672a9c3f1c6990a811937679a160a3248931950f3a5e16feeeb993935b0b1e19ca4b86e411c99b86d79d94eb2924418858939c9e6bd44fe9c85c64509e1c45d84bd9a3abee8a39a8422e2b7fbddc7743cf22f731a09f8d461b6c23d53e2076e3c91d7439a5bb03212687fa21111b40542b4e79eb49becd88e677905234a2abe89c71ef0be0f316ce085ebd112447a6e469ec4c39a3446dfcf7e1249e1b9f5f1f6c4fa962605d647950e8c", 0xcf}, {&(0x7f0000005180)="22ee1f212e4461e7426cf316ff5ae987ed0cfaf75f71d7c5a4a7c1248045f0acf3350f3022671e3f16af5a730d131c4c6a584293618e8463f37273e7395351f40eeacd40d5d98ca358224f4db5dc42cbd422baebe84726bdd3f555444c0b2e74edc4ac56eb1d967e2fbb25f7992d82b5f8227a8b2411814dc0e00b76f7003dcf1e566ffcdf3937cbac92e7ed3b0cb9dcd6a3c97380b86328fd814dcf2f86813a4a92afcf10767cec8617ba06d5232d8d58c234e336b24bb89ebdc471ea6ef7f2a9f71a9293c771a1a48313298e59e73c4305b288d7b7", 0xd6}, {&(0x7f0000003100)="9855bd46a8839ec77735927442611c53f87a2e632cca9a5a0dc8528e80fd33762ab0ee", 0x23}, {&(0x7f0000005280)="3d44a7d3357c3cbde2413eafc9d2bb8179b751e2e4afffc76a382242e9973fe43eccb2715a0ead85f375ca81e3c5289b775083fdf2cb47fce3973ec246a297676f0ff9e34928b2297f9283564f07b912", 0x50}], 0x4, &(0x7f0000005340)=[@timestamping={{0x14, 0x1, 0x25, 0x80000001}}], 0x18}}, {{&(0x7f0000005380)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x8200100}, 0x80, &(0x7f0000007680)=[{&(0x7f0000005400)="f1d96f44ef819a699e771dd402211f23fff262dc2e8cc16745e161fff37c090c975882dcdfbd0b9f319dc431a24ed8ab83df87298627af404d896f602320055893023d15f70831f16e6f3937c0a0554e332a572d278ca95dab1f1fa8d3469bd200d5e40b5911fced7841ec2b54c88eec52bd751f4ebf1e1c034f8a48fb4b35cfcd332b04b6d71a5ce55e0a910e9600f7c6a889f608d7", 0x96}, {&(0x7f00000054c0)="06e357ac8039ab7817986d1453a72e6be3cd367efa06c983639bb342c78abbefba8a0efd557a8f4bccbdb7", 0x2b}, {&(0x7f0000005500)="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", 0x1000}, {&(0x7f0000006500)="51185b5db61c83da6e105696696ae5cbe464d74b42293c9583972903deb977ce29d58c9510030d00c69031ad88079cc0aa7b71ffc62540a543159d4b44a8f8d24c1ffe6464e741d3d9055c752f3bbcda430e6cd07e1adc8eedcf254707ac14c1d7bcbb51ab2c9f7de72ef84f2ecac203a268cec3f9d64a94dfd1a9e263c0195809841a900dc48ff0da13b096628c22b3963765e2fd96ef61b45546ca32bac3ce1f8f08ee9d335e11c0c1d649ca9672610766309fe3bd25e6adf96913e55b487f74db8680ccbc84a5cc63fb2e6b0ccc5c582045b16c39c3948596", 0xda}, {&(0x7f0000006600)="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", 0x1000}, {&(0x7f0000007600)="b2385d11bcdca84d0da0bc87467410e8942e9783a10ed8ab44c1b6078b0289a948056ce95b", 0x25}, {&(0x7f0000007640)="1a7739192a5693173ba94bc32a0699db5da6bca83a6d", 0x16}], 0x7, &(0x7f0000007700)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18}}], 0x60}}], 0x8, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) prctl$PR_CAPBSET_DROP(0x18, 0x14) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000140)={r7, r8/1000+10000}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r10, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1734.315077] audit: type=1400 audit(1574854788.814:1736): avc: denied { create } for pid=14441 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:48 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000000c0)=r4) setreuid(0x0, r2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r11}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'tunl0\x00', r11}) 11:39:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 11:39:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) keyctl$set_timeout(0xf, r0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r0, 0xed, 0xfe}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'sha256-avx\x00'}}, &(0x7f00000001c0)="6887cceb4120388bc44c283fe04bf2ffb666587b8a2417f693479eaa04e8e3e59a47c6160601292e3bcad55355812c6643c54c7f479fe4bcbe80502ff8c074a1f2b408b50246966d93e4134a43a5cc45a59113f101daa99ebf6aaa55ee0f4df4de026a2a03ab9676e115cdeafc12cc5d068611fe520ce1a62dfa4ed8c81f6f05a058e08a5e7cfaa93266c4c45803f20a24b51b65ef7d4545ade617db08f7cd18c533c4d917eb23e6621bb22ca75206d259b1de20241544ff0b898fb41d4b30a593b4d3e1e35f2024585b71d09ac4aa7a3b0cef36410a3c59dcd56c82f3f981589cb503c4fa0939c1668119fddb", &(0x7f00000002c0)="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") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) keyctl$negate(0xd, r0, 0x7fffffff, r0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:49 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000019007faf37c0f2b2a4a280930a00001000a843dc90052369390009000900000000000000190005f0ffffff00000000000004d54400009b84134bf75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 11:39:49 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x32401, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="a37b77d14b62d7a71b12d41d56420980d3cd0000d9264543436f956985340d9ce06f215cae28f71d776a1d0ef00000000000"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) sendmsg$unix(r3, &(0x7f00000003c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000000180)="9b464c9cfa1c00619004e5e2090510dfe49055c9a026adca4ec4651bd6c3b6ea1e14a4f665ddf1ffc4c03d0d50253dbe63e1f483a76b30242646910800954d291558736586f749290ea4d06b8915d14d3cbf2b2c82c0b86a857313af19a109b0c4c36bc84018a3fbfc29e39df8d7b5439d0506a3b148dbf29a5ed9b0f077a05666a198d926ba4a1228dc2e1f6d77c4b435daff8835fdf77fae351d1fdf1649558735fc2807e43c7b1705daf7a14d367277606c64df00fddd0c7b7448446f885e247a5f0277e0db8c4e397e13dd1518e41629e609be9d1d7b8159faa4e5b0b3297837f37468d1bba0b5082709f754", 0xee}, {&(0x7f0000000280)="79a3ecad", 0x4}, {&(0x7f00000002c0)="79b30e90ce38c4bb7d64f4ebd1350dd56702a1d2e87db8a26bc17c64baddff3464eeb2363b609c56b412ea72785fc1a6ed8ba1e2bd681b45499fa661487991b101448923e51f0a367ddc3f4ab5b3380d78020baa94ca77155aec4ac9cbeab5dcd8ee5feaabf6b7ff2606d65acd0b64f055f4565dc635196ed4a35934c7f0e7586876ac1d2b7e4ca737066d31fdc065acd116fe294b7460bde7", 0x99}], 0x4, 0x0, 0x0, 0x40000}, 0x800e1) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:49 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000e3c7add91c9d00000000e2ff00000000000000000000000000000000000000000000007e82f2b32415e17100000000000000000000000000000000000000000000000100000000000000000000001e46091f61e79454f30000000000009f002eaa85319fcda3e48b5d67de0000000000000000000000000000000000000000000000000000000000000044000500ac1414bb000000000000000000000000000000002b00"/180], 0xfc}}, 0x0) 11:39:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x1000)=nil) setreuid(0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000002c0)={0x0, @loopback, @dev}, &(0x7f0000000300)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@multicast2, 0x4e20, 0x9b, 0x4e24, 0x0, 0x2, 0x40, 0x20, 0x2, r6}, {0x2, 0x4, 0x3c, 0xb329, 0x80010000, 0x5, 0x8, 0x5}, {0x1ff, 0x10000, 0x1}, 0xfff, 0x6e6bb9, 0x3, 0x0, 0x0, 0x3}, {{@in=@empty, 0x4d3, 0x3612710cde60175b}, 0xa, @in=@local, 0x3503, 0x99ada4f93d5552e6, 0x3, 0x3, 0x1, 0x1b2518bc, 0x6}}, 0xe8) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1735.167291] audit: type=1400 audit(1574854789.664:1737): avc: denied { create } for pid=14472 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) 11:39:49 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:49 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) r4 = getuid() lstat(&(0x7f0000000480)='\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x7fffffff, 0x0, &(0x7f0000001800), 0x10000, &(0x7f0000001940)={[{@grpjquota='grpjquota='}, {@barrier='barrier'}, {@test_dummy_encryption='test_dummy_encryption'}, {@acl='acl'}, {@quota='quota'}, {@data_err_ignore='data_err=ignore'}], [{@fowner_gt={'fowner>', r4}}, {@obj_type={'obj_type', 0x3d, '/selinux/avc/hash_stats\x00'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, r5}}]}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r3, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x34fd8a05}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40048010}, 0x4000000) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r6, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) read$FUSE(r6, &(0x7f0000000580), 0x1000) ftruncate(r0, 0x48280) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) socket$inet6(0xa, 0x800, 0x3f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1735.497725] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1735.572478] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 11:39:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) getsockopt$inet6_tcp_buf(r5, 0x6, 0x0, &(0x7f0000000c80)=""/4096, &(0x7f0000000100)=0x1000) 11:39:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='os\b\x00\x00\x00\x00\x00\x00\x00', 0x800000, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffe62}}], 0x1, 0x40000101, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f00000002c0)=""/208, 0xd0, 0x80002023, &(0x7f00000003c0)=@file={0x2, './file0/file0\x00'}, 0x6e) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x3a, 0x20, 0x70bd2b, 0x25dfdbfb, {0x13}, [@typed={0xc, 0x45, @u64=0xbc02}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004800}, 0x1) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r4, 0x700f) 11:39:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x10) [ 1735.962606] audit: type=1400 audit(1574854790.454:1738): avc: denied { create } for pid=14502 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:50 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) 11:39:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1e1081, 0x100) getpeername$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x2000, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x110, r4, 0x12b78000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x0, [], [{0x20, 0xeee1, 0x3, 0xf, 0x800, 0x7f}, {0x100, 0x8, 0xfffffffffffffbff, 0x8000, 0xffff, 0x796}], [[], [], []]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r9, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:50 executing program 3: syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) umount2(&(0x7f0000000140)='./file0\x00', 0x3) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000180)={@mcast1, 0x18}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x37) socket(0x36e579e5f171460c, 0x3, 0x80) 11:39:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x50800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0x800, 0x2, 0x6, 0x9, 0x0, 0x8, 0x2, 0xf9, 0x7, 0xbab7, 0x3, 0x4}) [ 1736.602380] audit: type=1400 audit(1574854791.094:1739): avc: denied { create } for pid=14502 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:51 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 11:39:51 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034fd107f5470b0d746b69659acf7dd86ffd9ec9c9128c73a0bc2a0570b173ca407c1e5cac5def2f0945a4319174597d75f464bb064cfaac8e70d43fdb5e2875212e32236b708da8483eddc533450da29308d90cc57999bed350e78f2ef9f028da1ddc83d577c2e41b780c21286e61cf77a448be3c9ec0150928b2a43cfb9ce3af45b625a5d96b4bf39bc01efc90adf7945c6978bb58ad50878a1dd3e821b3696565ca0d8823ffcc3a3c5feef34e4c6853e0a"], 0xc}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000400)) nanosleep(&(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) sendmsg$netlink(r2, &(0x7f0000000380)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40c81001}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="90000000380022012abd7000ffdbdf258000530008d9b6979e3c1387c826bc01b0a3dbc029e38b28e8a511ecdc6dfb09f25ee8bd5cb140869e31cae867c65d666b9d145890a76801107bb7be8a6fd32e76a81100179c5043241e9d8859bc78d608ef876cf103d1709946c5c0812e1ae60356e1c26bbcd1a0fbdda266d7e26b6eea435383425b47dbf3a55dfb77df85bf"], 0x90}], 0x1, 0x0, 0x0, 0x10040}, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="d5cfb8039fb396665b2e21d272ed08895b87c7c8c9f95bd35db034f7914c56f0aa49582bb018e1f04966733b02d9aad9ba5de0b3eeef00941c0ef357e75500fc2650266cd5fa78"], 0x0, 0x47}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:39:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14, 0x80000) recvmmsg(r6, &(0x7f0000000140)=[{{&(0x7f0000000000)=@ipx, 0x380, 0x0}, 0xe1db13c}], 0x1, 0x0, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000002c0)={0x8, 0x6, 0x2, 0x1, 0x8, 0x6}) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lsetxattr$smack_xattr_label(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00008272a7ae92ccec"], 0x9, 0x3) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000300)=0x6, 0x4) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="8a28a64cb4cab956ceedc2e06b5ea0fef62e1b300160225bce48d6adc20d167b024fbaca8cc6b04d3a6819aca6b3210659bd8839cfedc04e249a8e39617a59b446b0e6cedc05d9b1e7c26d55e31bca0bfca7ebecb32e780b5e296028b1c78f13adf74851bbc8db6ab73d04f049030aa5a9cf000000000000"]}, 0xf0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$netlink(0x10, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 11:39:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000940)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="14000000000000000000070800009004911644a017b70000"], 0x18}, 0x0) 11:39:51 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getegid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = getpid() sched_setattr(r3, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r6 = gettid() tkill(r6, 0x3c) sched_setattr(r6, &(0x7f00000001c0)={0x30, 0x2, 0x0, 0x4, 0x4eaf, 0x0, 0x10000004, 0x3}, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) delete_module(0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) pipe(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x7c774aac) 11:39:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) sendto$packet(r0, &(0x7f0000000100)="120f07918989aed23f586d9a230208c1451e4f6c571b7f20d97d96eeb41ee40f9056eb9776b85e8572edaaeb0c89edef0dd9c2ae477929872324c4fe3822fd690504f5074bb4e4fbb7684f4a2e0bc8e56cd10bda4e2479b2f5f2bf5ae5ce7668e098bf59e4177e635c0b0898c51a3e195755501d12256c8c825737d46fbd55746e4abe884b12137e86b8e09069f90eb40bd25665fd16a9f8cf2e366f379d7e321821a49424b32a794ae20bdffcb12fa0", 0xb0, 0x20000880, &(0x7f0000000300)={0x11, 0x9, r2, 0x1, 0x8, 0x6, @remote}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000340)=@v2={0x2, @aes128, 0x0, [], "de45a4426a670904379eac0fcc428552"}) write$tun(0xffffffffffffffff, &(0x7f0000000380)={@void, @void, @llc={@snap={0x54, 0x155, "52e2", 'nBo', 0x6001, "7b8019fb688edb142fdae120a327e51d3e53db284d0344de40d4199198dc093d4cad1dc59b95"}}}, 0x2f) [ 1737.849480] input: syz1 as /devices/virtual/input/input21 11:39:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000000010000108002abf8a979d4808358300ad3f0243a7f069fb224a1b14cef4f7d4dde8df5c1f1129b99e9dfb4c689a2dd231198c72532acf6c51c0aaaefea2a27483f576b6974ba7c2ca6996f1", @ANYRES32=0x0, @ANYBLOB="00000000a200000008001b00000000000800040000000000"], 0x30}}, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 11:39:52 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = epoll_create(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x9f4d000) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) dup3(0xffffffffffffffff, r0, 0x80000) ioctl$KDSKBLED(r8, 0x4b65, 0xffffffff80000001) r9 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') preadv(r9, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000100)='./file0/file0\x00') r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1738.258649] input: syz1 as /devices/virtual/input/input22 11:39:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="8a28a64cb4cab956ceedc2e06b5ea0fef62e1b300160225bce48d6adc20d167b024fbaca8cc6b04d3a6819aca6b3210659bd8839cfedc04e249a8e39617a59b446b0e6cedc05d9b1e7c26d55e31bca0bfca7ebecb32e780b5e296028b1c78f13adf74851bbc8db6ab73d04f049030aa5a9cf000000000000"]}, 0xf0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$netlink(0x10, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) close(r1) 11:39:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, 0x0, 0x9, r2) [ 1738.543340] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 11:39:53 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) shutdown(0xffffffffffffffff, 0x3) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0), 0x100}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0xbe, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x141900) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x36a) pipe(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="280000006108dd2b000000000000", @ANYRES32, @ANYBLOB="08000200e000000208000400ac141400"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan0\x00'}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="00082dbd7000fcdbdf250c00000008000400fbffffff04000200380002000800050000000000080003000400000008000d000100000008000b000a00000014000100e00000020000000000000000000000000800040003000000080006000900000038000300140006000000000000000000000000000000000108000700000000000800010002000000080003000400"], 0x3}, 0x1, 0x0, 0x0, 0x44045}, 0x804) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) [ 1738.839077] audit: type=1400 audit(1574854793.334:1740): avc: denied { create } for pid=14604 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:53 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000100)='./file0/file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1739.070823] audit: type=1400 audit(1574854793.564:1741): avc: denied { create } for pid=14604 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:39:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1739.105229] input: syz1 as /devices/virtual/input/input23 11:39:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{&(0x7f0000000000)=@ipx, 0xfffffe72, 0x0, 0x0, 0x0, 0xffffffffffffffe0}}], 0x440, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:53 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000035c0)=[{0x0}], 0x1}}], 0x1, 0x0, &(0x7f0000005480)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000140)={0x43, 0x9, 0x0, {0x0, 0x0, 0x3, 0x0, 0x1f, 0x8, 0x4, 0x9, 0x80}}, 0x43) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) close(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1, 0x2, 0x1, 0x4976bf73447c7a6e, 0x401}}) 11:39:53 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe175f07605685117, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) dup3(r1, r1, 0x80000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) sysinfo(&(0x7f0000000340)=""/165) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) 11:39:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000100)='./file0/file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:54 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe2, &(0x7f0000000000)=[{}]}, 0x10) 11:39:54 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f00000002c0)='system_u:object_r:lvm_control_t:s0\x00', 0x23) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x80) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132, 0x2cc}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) readlinkat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/221, 0xdd) 11:39:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f00000041c0)=""/4111, 0x4de) r5 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r5, 0x400, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r10, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) r11 = openat$cgroup_procs(r10, &(0x7f00000001c0)='|aski\x00\xfc>\xac\xe6P=\x02\xe0\xc6\xe9\x0f\xf6\x17\xa1\xbe\x8eZ&\xdb\xa6\x98\xdb\r\xce\xa2\xb9\xac[P8\x81!0\x05\x05r]$j\xfav\v\x06I\xc0\x01p\a\xd2@\xda.2n&\x0e\xfc6\xc9\xbfq*\xbd;\xf7\x1a\x05b\xc6k\xdf\x0f\xbe\x14\xba\xa56\t\x16V\x01P\x00/\x88\xa6\xbbN\xba\xff\xaf\x80R\xc2\xee\x84\xad,c\x8e\xb5\xa7]\x7f\x9e5\xb6\xd1\xbb_\x8a\x00\xc8\xcb`9\x98\x1e\xac\xf3\r.', 0x2, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r12) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r15, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r17}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000280)={'veth0_to_bond\x00', r16}) preadv(r11, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000100)='./file0/file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r0, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$apparmor_current(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="6368ff327187dfdd241e0f8373ff6765686174203007000000000000003030303030133030345e124a9434782cd980fce80e0062efbd6fd527d07912c991d79820baa93924c2b3bcd6bfd75b23e8259f342e200605e64a70b27281ebe0032da5c15675df21055b821d7066f9264e81d57e538ce1c7d5087219e9fb6ec3b3155913f08fd1106a9657089e3b8713fc4c6e2aa46367af6e505cfc31d1c19ddc96bf0c9b12bd58c231c4bacf8f9f241502cce38207391244f1624037f69bc30d4bc9e4732175"], 0x1d) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file0\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:39:55 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:56 executing program 0: r0 = memfd_create(&(0x7f0000000080)='@)cpuset\x10GPLposix_acl_access\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) setitimer(0x0, 0x0, &(0x7f00000003c0)) 11:39:56 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r0, r0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:39:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="e3c002e7aeb8", 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r0, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000240)=""/6, &(0x7f0000000280)=0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7bd10b9ddd60fde9b970e86ea38795a4f35b7b47f64cddbd38bd074dc24fc6dcdc192640b43e299a0ba876f84ff55f364f8c5c4ca6216d6ca3b6a6ad8d86460ae393b532b824fb6d54775f63de8dab08a57c437e472114cd4c2d65c15775ee93f410e114f31a7fd0fc28633d027e9eea25daf13fcd496a5ed77453d9857189e381de8e0d20ce351c70d28ff9033086bf789ff1b0b1f0e6d4424ce25c2fbedae0d81024c979ffa89b425d82ecd923c9360fb914d08360f047df799061066ea93ae7b24f901d6995e5165fe1c2"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f00000002c0)=""/110) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r7, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132, 0x84}, {&(0x7f0000000100)=""/200, 0xc8}], 0x2, 0x0) 11:40:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETSF(r0, 0x8926, &(0x7f0000000080)) 11:40:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x10, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0xd97df792d08763d6, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 11:40:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/114, 0x72}, {&(0x7f0000000280)=""/134, 0x86}, {&(0x7f0000000340)=""/50, 0x32}, {&(0x7f0000000380)=""/78, 0x4e}, {&(0x7f0000000500)=""/218, 0xda}], 0x5}, 0x8}, {{&(0x7f0000000600)=@generic, 0x80, &(0x7f0000000480)=[{&(0x7f0000000680)=""/196, 0xc4}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000780)=""/74, 0x4a}], 0x3, &(0x7f0000000800)=""/33, 0x21}, 0x7}, {{&(0x7f0000000840)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/51, 0x33}, {&(0x7f0000000a40)=""/35, 0x23}], 0x2}, 0x87}], 0x3, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r0, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x901}, {r1, 0x654}], 0x2, &(0x7f0000000180)={r2, r3+30000000}, &(0x7f00000001c0)={0x20000000}, 0x8) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:05 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e20, 0xc4, @remote, 0x80}, {0xa, 0x4e20, 0x9, @remote, 0x81}, 0x48e0, [0x0, 0xfffffffa, 0x4, 0x0, 0xd44, 0x8, 0x8, 0x3]}, 0x5c) r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:05 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/934], 0x12e) 11:40:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0xd0e7927adcb73f45}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{0x41, 0x81, 0x7d, 0x2}, {0x7, 0x1f, 0x9, 0xd4a}, {0x0, 0x26, 0x8, 0x200}, {0x6, 0x4f, 0xdf, 0x5}]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'netpci0\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r5) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0xa9}, 0x28, 0x2) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r7, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) write$selinux_context(r7, &(0x7f0000000180)='system_u:object_r:console_device_t:s0\x00', 0x26) 11:40:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) r8 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:05 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) INIT: Id "6" respawning too fast: disabled for 5 minutes 11:40:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) 11:40:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 11:40:05 executing program 5: 11:40:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:06 executing program 5: 11:40:06 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x1000, 0x0) socketpair(0x3, 0x6, 0xb0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000002c0)={0x8, {{0xa, 0x4e24, 0x101, @rand_addr="ac0b1baac1f94fee9d9fc792db757350", 0x1}}, {{0xa, 0x4e24, 0xc1, @mcast2, 0x3ff}}}, 0x108) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r3) dup(r3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000180)) socket$nl_xfrm(0x10, 0x3, 0x6) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) fstat(r7, &(0x7f0000000100)) prctl$PR_SET_UNALIGN(0x6, 0x4) [ 1751.566179] audit: type=1400 audit(1574854806.064:1742): avc: denied { map_create } for pid=14963 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 [ 1751.711934] audit: type=1400 audit(1574854806.204:1743): avc: denied { map_create } for pid=14963 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 11:40:06 executing program 5: 11:40:06 executing program 0: 11:40:06 executing program 3: 11:40:06 executing program 5: 11:40:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:06 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:06 executing program 0: 11:40:06 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r2, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:06 executing program 3: 11:40:06 executing program 5: 11:40:07 executing program 0: 11:40:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x5) r6 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:07 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:07 executing program 5: 11:40:07 executing program 3: 11:40:07 executing program 0: 11:40:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x758, 0x508, 0x2e0, 0x508, 0x3f0, 0x3f0, 0x688, 0x688, 0x688, 0x688, 0x688, 0x6, &(0x7f00000001c0), {[{{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@hbh={0x48, 'hbh\x00', 0x0, {0x1, 0x2, 0x1, [0x5, 0x3, 0x800, 0xf42, 0x5, 0xffe0, 0x9, 0xfffa, 0x80, 0xf8f, 0x9, 0x7fff, 0x1, 0x100, 0x3, 0x85], 0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @rand_addr="17d39e24f19a69a80a6df76992e1eb91", [0x0, 0xffffffff, 0xffffff00], [0xffffff80, 0xffffff00, 0xffffff00], 'sit0\x00', 'ip6tnl0\x00', {0x7f}, {0x80}, 0x2b, 0x8}, 0x0, 0x138, 0x180, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}, @common=@dst={0x48, 'dst\x00', 0x0, {0x4, 0x0, 0x1, [0x3, 0x400, 0x6, 0x7e32, 0x80, 0x0, 0x5, 0x81, 0x2, 0x2, 0x4, 0x4, 0x8, 0xbdcc, 0x2, 0x1], 0x1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@rand_addr=0x4, 0x2d, 0x30, 0x2}}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0x1b}, @ipv6=@remote, 0x16, 0x40, 0x8000}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0xffffff00, 0xffffff00, 0xff000000], [0x0, 0xffffff00, 0x0, 0xffffff00], 'veth0_to_hsr\x00', 'veth0_to_bridge\x00', {0xff}, {}, 0x21, 0x0, 0x4, 0x10}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x1, 0x40}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr="b323d6fd8f7b728edb8ad7a42409e8ac", @mcast1, [0xff000000, 0xff000000, 0xff000000, 0x6d57cbf1ab6be4e7], [0xc5f44fbd79fb3dea, 0xff000000, 0xff000000, 0x3b54fcfedb3704c8], 'veth1_to_bond\x00', '\x00', {0x80}, {0xff}, 0x77, 0x5, 0x4, 0x49}, 0x0, 0x140, 0x180, 0x0, {}, [@common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0x17}, [0x807fffff, 0xff000000, 0xffffff00], 0x4e22, 0x2e, 0x6, 0x7, 0x4}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d2, 0x1, 0x5, 0x2}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x75a, 0x7, @ipv4=@multicast2, 0x4e23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7b8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x5, 0x9, 0x0, 0x0, 0x7f, 0x7f}) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) getitimer(0x0, &(0x7f0000000180)) 11:40:07 executing program 5: 11:40:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) creat(&(0x7f0000000340)='./file0/file0\x00', 0x180) r5 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:07 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:07 executing program 3: 11:40:07 executing program 0: 11:40:07 executing program 5: [ 1753.481102] EXT4-fs warning (device sda1): verify_group_input:102: Cannot add at group 5 (only 16 groups) 11:40:08 executing program 5: 11:40:08 executing program 3: 11:40:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r3) bind(r4, &(0x7f0000000180)=@nl=@kern={0x10, 0x0, 0x0, 0x1000}, 0x80) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f0000000100)={{0x3, 0x0, @descriptor="cdfdec54b74f9ce3"}}) 11:40:08 executing program 0: 11:40:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) INIT: Id "5" respawning too fast: disabled for 5 minutes 11:40:08 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:08 executing program 3: 11:40:08 executing program 5: 11:40:08 executing program 0: 11:40:08 executing program 5: 11:40:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000100)=0x9, 0x4) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x800000000048) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) socket(0x10, 0x2, 0x0) lstat(0x0, &(0x7f0000000100)) getgid() setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000cab000)=0xc) lstat(&(0x7f00000000c0)='.\x00', 0x0) setresgid(0x0, 0x0, 0x0) 11:40:08 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x13}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) memfd_create(&(0x7f0000000000), 0x200) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x80}, 0x4060801) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000040)='\xe2\xff}\x9c\xac\x98\x8a\x8e\xa7\x9a\xb5\xfdA\xa72\xc0SS\v\xbf\xfb\xd9\xe4\x00\x8f\xd4\x87$\x90\xe1\xa9\xae\xa4$4\x96\xf1d\x9a\xe1\x8d\xa7n\x9ey\n\xcd\x1e\x151HT\x90\xac\xc1\xbd\xcf6\xd1\x13\x04\x05\x8d\xc9C\x8f\xbc\x8a\xca\xc2\xd27<6\x0em+-\x80\x8f,\xdfVt\xfe\xd2\x12\xfa\xf2\xb0]\xae\tt\xe3\xbdN #\xbf+w\x1f(\x0e\x8a0\xc9\xf3\x7fB', 0x200) ftruncate(r2, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) mmap(&(0x7f000059e000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x1400000) memfd_create(0x0, 0x0) socket$netlink(0x10, 0x3, 0x80000000004) write(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801}]}) mmap(&(0x7f000059e000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f000059e000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x1400000) r4 = memfd_create(0x0, 0x200) ftruncate(r4, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) 11:40:08 executing program 5: open(0x0, 0x0, 0x4) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 11:40:09 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='c\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) [ 1754.764969] audit: type=1400 audit(1574854809.244:1744): avc: denied { create } for pid=15051 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:40:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 11:40:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1754.937153] audit: type=1400 audit(1574854809.434:1745): avc: denied { create } for pid=15051 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:40:09 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:09 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x3) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x80fe01, 0x3, &(0x7f0000130000/0x800000)=nil) 11:40:09 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xa002, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mkdir(&(0x7f00000000c0)='./file0\x00', 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0x8029}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r2) r3 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2b64da4362993c97, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r3, 0xffffffffffffff00, &(0x7f0000000540)="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") listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=""/98, 0x62) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000180)={0x40000001, {{0xa, 0x4e21, 0x6, @ipv4={[], [], @local}, 0x7fffffff}}}, 0x88) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000), 0x0, 0x1a0}]) getuid() 11:40:09 executing program 5: r0 = socket(0x2, 0x1000000000000002, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) write$P9_RSTATu(r1, &(0x7f0000001300)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32], 0x3ed) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x7f, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x14, 0x0, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendfile(r0, r1, 0x0, 0x10001) 11:40:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0xa00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfb, 0x40}, 0xc) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:10 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x8, @local}}, 0x0, 0x2, [{{0xa, 0x0, 0x7, @empty}}, {{0xa, 0x4e22, 0x0, @rand_addr="156b1c5555eef5e3f42037b09b21d5da", 0xfffffffe}}]}, 0x190) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x599, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340), 0x0, 0x81805) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r7) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001640)='cgroup.threads\x00', 0x2, 0x0) r10 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001680)='/proc/self/attr/current\x00', 0x2, 0x0) sendmsg$unix(r6, &(0x7f0000001700)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="92dac5708b80e51468f765e2ece9ca02b94d4cca7b822b26b57cf0843f532ea3081cd3ccd336d6bc5961dff1a7450cd2959b1e52f49a2665e07a92dcf407c2a5f8d1c68bd43e0c768900c8adff29bc7cbac34e79f8af77bb8d1251e2d7c29db49a2ec2bfd785b32cabe6eadaa3ef8ba2b762369cdfeb3487f47b4ec1b84a624426442236ff51ebe3fc8cdbdad4ba37dbca62f65d8ebeeb5f29eb14c55f3ed9d732be2beaa87c83fdddd784614c5452e523d975aed66137f4aace0fa35b7113c4f3e3278d280ba7658da2798e9d41ffd9", 0xd0}, {&(0x7f0000000180)="b62a9c9f436edba8ca2d8b46e7857c20dc685ac78021621ab90c781309d20836163f7122b49736323fa642dd643d59281a1960c7a1482b", 0x37}, {&(0x7f0000000280)="0c4237a56db50ff2a62b22828d2335606fc1bc156ddb0d81770927632ec80728012a0977ed2250637bf97fa324b13c2176061b04f79a5247eacf8858afb5c7a758c75cf2f42b5caf63e1126344f730f6874829ced221e9d84c38330e3d3a1482fc91b634b2f777d3684932fabf5a5b3c5366d45e77e0ee2b120a1f85a3e17bce9134e17d42b4d69fcd10c4dbe1ad07d181dba75e500b0c926c4c5d8251d94db19cc88d30aa640d09250195c9b881ac31705564ed1f5d195e", 0xb8}], 0x4, &(0x7f00000016c0)=[@rights={{0x28, 0x1, 0x1, [r7, 0xffffffffffffffff, r9, r10, r1, r0]}}], 0x28, 0x20000000}, 0x4000000) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000058) ioctl$LOOP_CLR_FD(r2, 0x4c01) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r11, 0x0, 0xc, &(0x7f0000000000), 0x0) r12 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000040)) getsockopt$inet_opts(r11, 0x0, 0x400000000000009, 0x0, &(0x7f0000000080)) 11:40:10 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x1100002e1283, 0xe5) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe8") ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) write$FUSE_IOCTL(r3, &(0x7f0000000080)={0x20, 0x0, 0x7, {0xd88, 0x4}}, 0x20) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r6 = dup(r5) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x2a2) ftruncate(r3, 0x10099b3) sendfile(r1, r3, 0x0, 0x88000fc000000) 11:40:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4a) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(0xffffffffffffffff, 0xb) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x8, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:tmpfs_t:s0\x00', 0x1d, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000100)) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)=@known='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:40:10 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1756.390165] audit: type=1400 audit(1574854810.884:1746): avc: denied { create } for pid=15107 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1756.717604] get_file_caps: get_vfs_caps_from_disk returned -22 for ./file0 [ 1756.853856] audit: type=1400 audit(1574854811.344:1747): avc: denied { create } for pid=15107 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:12 executing program 3: ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r0, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r5, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r6, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400003) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000080)=0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) r7 = getpgrp(0xffffffffffffffff) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000240)={[], 0x1, 0x5, 0xfffffffa, 0x5, 0x8000000, r7}) sendto$inet6(r4, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat(r3, &(0x7f00000002c0)='./bus\x00', 0xb1882, 0xd38c4fe9c6a86f86) fchmod(r2, 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f19", 0x22) close(r4) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) socket$nl_route(0x10, 0x3, 0x0) 11:40:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:12 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000200)={0x18, 0xd, 0x1, {{0xb2, 0x2, 0x2}, 0x6}}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x205, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) dup3(r2, r0, 0xdf4f844f0e10ab47) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) write$nbd(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="46c3b811560d27345423ff3dd89402729ed169a26343d0d9871e6456d623498b902b7ea12211e41c410b46eb3819aa8b3d5cff942aa4eda19f7fcf2c5eafb991c6c492a566c3effa80688c1d343c52fc9b1fd953daaf93146d02004a11988815cfccb3da6c313a5773d295b120dd012a98744645196d09af481e08698d", @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRESOCT], @ANYRES16=r0, @ANYRESHEX=r5], 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x350b3a201ef2c9f2) r7 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r7, 0x0, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xad}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffff26}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6d59f5cdc0548986}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="5076d2a1a50ac122192b7f18b091f20a"}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4020000) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x78, r7, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xa}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x78}, 0x1, 0x0, 0x0, 0x40c4042}, 0x2004d000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f0000000100)={{0x0, 0x0, 0x4bb55f9a, 0x0, 0xa8}, 0x800000, 0x401, 'id1\x00', 'timer1\x00', 0x0, 0x5, 0x8, 0x6, 0x51f524b4}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r9, &(0x7f00000017c0), 0x3a8, 0x7a) 11:40:12 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="cd6cd1025bab1eeabf8e3cd7879bdf1f273f49a85e60eed9a19b77e2f68151415d65087ebf2b67bba62e7cd892016ae71ccfe8ffa348a98a852df1a78f29e60b4adc307bd73d2a3185129386892637434e1c5462dd775309d54bfae90408e3c4edbf7a11bc84d45f379f07f04cd0d413f639428ac0ac32113865c12f32170212fc5138865d549f65a5ae70db413a45701b787f2fa7029771299c5403970902bd81b4656bc00177319cc7e80b39c0807a99ced27a6b62b799c3599f71b923b43796a5948e74a5fab4c67f92000000", 0xce, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x30b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000040)) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x1) 11:40:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:12 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000000)=""/118) r2 = socket$netlink(0x10, 0x3, 0xf) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) [ 1758.082216] audit: type=1400 audit(1574854812.564:1748): avc: denied { create } for pid=15134 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000ea8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x4010, r1, 0x100000) r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x80c, 0xffffffffffffffff) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x10) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:12 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:12 executing program 5: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500028cfc000543280000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x100, 0x0, 0x0) epoll_create(0x6) r1 = dup3(0xffffffffffffffff, r0, 0x80000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) [ 1758.362002] audit: type=1400 audit(1574854812.854:1749): avc: denied { create } for pid=15134 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:13 executing program 3: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x3, 0x0, 0x0, 0x0, 0xa], 0xd0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @local}, &(0x7f00000000c0)=0xc) socket$inet(0x2, 0x200000003, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000000)={0x9, 0x3, 0x4}, 0xc) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) keyctl$set_timeout(0xf, r4, 0x0) keyctl$revoke(0x3, r4) getgid() 11:40:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x441}}], 0x1, 0x20101, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x6, 0x58d2}, 0x0) ioprio_get$pid(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x9d106, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) delete_module(0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5e6b5f93364b0fa2) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) pipe(0x0) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) ptrace$getregs(0xe, 0x0, 0x14, 0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000100)=0x4) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x7c774aac) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0xbc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x4}]}, 0xbc}}, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r9, 0x0) [ 1758.580978] audit: type=1400 audit(1574854813.074:1750): avc: denied { create } for pid=15163 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:13 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$TEAM_CMD_NOOP(r8, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) open(0x0, 0x80, 0x2) r9 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x100000, @rand_addr="0d6caf66a1c22b5290af70c8fd23c1ad"}, 0xfffffffffffffe7f) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r9, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f00000001c0), 0x4) r10 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r10, 0x0, 0x8000fffffffe) connect$unix(r9, &(0x7f0000000400)=@abs, 0x6e) 11:40:13 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1758.751784] audit: type=1400 audit(1574854813.244:1751): avc: denied { create } for pid=15163 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12010, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:14 executing program 5: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$clear(0x7, r1) r2 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r1) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, &(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$read(0xb, r3, 0x0, 0xfdbb) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13f", 0xad, 0xfffffffffffffffd) r5 = request_key(&(0x7f0000000540)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='md5sumnodev[procem1securityvmnet1#\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, r5, r4}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000600)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r6, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$UI_SET_PROPBIT(r7, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r10 = memfd_create(&(0x7f00000006c0)='c\x91H\x15t\v\xe5', 0x2) pwritev(r10, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r9, 0x4c00, r10) sendfile(r9, r9, 0x0, 0x24000000) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r11, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40086602, 0x400007) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r16) r18 = fcntl$dupfd(r16, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) fcntl$dupfd(r18, 0xc0a, 0xffffffffffffffff) close(r9) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000008, 0x110, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, 0x0) fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:40:14 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:14 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000080)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 11:40:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000040)='msdos\x00', 0xa00a0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="11ad10d40d1e6908a70af183"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6, 0x7, 0xdc, 0xfd, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0xa99c540a5d043d59, @perf_bp={&(0x7f00000001c0), 0x4}, 0x48, 0x8, 0x7, 0x0, 0x2, 0x1, 0x8}, r4, 0xd, 0xffffffffffffffff, 0x0) futimesat(r1, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000180)={{0x77359400}, {r2, r3/1000+30000}}) r5 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:14 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:14 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/V\x1bK\x03Psel\xc9\xcdud\xe0 \xcf\xc3\x00', 0x3, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x4000, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000804}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xdc, 0x0, 0x500, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x87}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/128, 0x80) 11:40:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) fadvise64(r2, 0x7fffffff, 0x8001, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x3, 0x1}, 0x20) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{&(0x7f0000000080)=@sco, 0x80, 0x0}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) fsync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFLUSH(r3, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) sendmmsg$inet6(r0, &(0x7f0000007e40), 0x55f, 0x0) 11:40:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$RTC_VL_CLR(r0, 0x7014) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f66696c650400089fd405130b450c3a004bc9ec9e3f352d2106ad9961ddfb98ccef158dc9bbb641d9836b57cd8c02e0e13c88eba3fafa9bebc51985c89884d15111f9b75e11eb54cf349b0abe4d42627a1d6fa985ba6a293bdb20e798565d884e6fc4200c8508fb834e59bc60aec74be2dadda14721c8aa36ca33be59a6e7acdfff9a57"], 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0xfd, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) execve(&(0x7f0000000000)='./file1\x00', &(0x7f0000000400)=[&(0x7f00000000c0)='vmnet0\x00', &(0x7f0000000100)='/dev/null\x00', &(0x7f00000001c0)='-+#@\x00', 0x0, &(0x7f0000000240)='system@#:\\\x00', &(0x7f0000000300)='GPLuser\x00', &(0x7f00000003c0)='\xabuser:(\x00'], &(0x7f0000000540)=[0x0, &(0x7f0000000480)='\x00', 0x0, &(0x7f0000000500)='/dev/null\x00']) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[]}}, 0x0) fallocate(r4, 0x0, 0x4, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{}, {0x1}]}, 0x14, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f00000004c0)) ptrace$setopts(0x4206, r2, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) socket(0x0, 0x0, 0x0) 11:40:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() ptrace$getsig(0x2, r1, 0xffffffffff600003, &(0x7f0000000040)) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x15}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r5, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r8, 0x446, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0xfffffffc}, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x1003}}, 0x31f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r5, 0x0, 0x4, &(0x7f0000000240)='/.@\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001dc0)={0xffffffffffffffff, r4, 0x0, 0x5, &(0x7f0000001d80)='user\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)='wlan0)&\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r1, r3, 0x0, 0x8, &(0x7f0000000480)='\x00@\x00\x00\x00\x00\x00\x00', r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='.em1mime_typeem0\x00', r9}, 0x30) r11 = fcntl$dupfd(r10, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r12, &(0x7f0000000400)=[{&(0x7f0000000480)="a9c92d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0x10c7}], 0x1) 11:40:15 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) sendfile(0xffffffffffffffff, r2, &(0x7f0000000100)=0x9, 0xffffffffffff67ba) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:15 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe1f6adb3b91e7f1ffd7e4ab569f8eb9808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbedf8affa622ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388b68af3", @ANYRES32, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESOCT], 0x0, 0x10a}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="0c0000004a00eb9cda047cf5a54aa5d50989a9f279080466d10ecb7e52eb4710354699d2249cc2de297d8389b2be99abb7904fcd9fe5b8da13c68a1c9c78d3c26d058c0c1047d86cab68e2e45b060ebd4c24d972482c94dba434d1701d2243c07891ea09113cf26541d3284829de7e0b28c06561d35f19d8de0f52ed79e06f78"], 0x50) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) write$selinux_create(r4, &(0x7f0000000300)=@objname={'system_u:object_r:nvram_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x0, 0x20, './file0\x00'}, 0x50) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) fstat(r5, &(0x7f0000000200)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:40:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="74dd00", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000100000000,\x00']) 11:40:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/50) socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r1 = syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="00fd600080833bf03b476236327637bf482804d50c7a33452c0b401f6923955d5f6f944fef53"], 0x26) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, 0x0, 0x60000000) keyctl$reject(0x13, 0x0, 0x0, 0x3, 0x0) r3 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r3) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$int_out(r1, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0xd6347d4fce741ded}, "e3b5674996c209bd", "4f6d786f223a5cd5cc829740dc61a468", "9dcbce62", "6dcbb425fd4ba83f"}, 0x28) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) 11:40:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="5a6be0e34d38f745c7666e3bdaefbd4a35500b7563b71788f587830cf5f45eb7bd080bd8d9564ec57e0d300a7ed6a93c54f28e63ed65d0163d0ee522d2a7ba4cee"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) accept$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) connect$packet(r3, &(0x7f00000002c0)={0x11, 0x0, r5, 0x1, 0x3f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1f}}, 0x14) r6 = accept4$unix(r2, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0xc0800) recvmmsg(r6, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0xffffffffffffffc4}}], 0x4000000000000cf, 0x40000114, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r8, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) getsockopt(r7, 0x9, 0x80, &(0x7f00000001c0)=""/45, &(0x7f0000000200)=0x2d) 11:40:16 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x24) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000000)={0xb}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r4, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) sendmsg$nl_netfilter(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000680)={0x98, 0xf, 0x7, 0x9cad5157c1fcd50f, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x5}, [@generic="68645c67a5bf86eff05def271dee92961a44964dc3473632662f8080a1a7630ad7250b63e106de8fdbaa16b4c0f21992b27f187ca3306d40ca0447a6d3e6512ab60a2eada9e4f0bb6161979ede28ceccedf1144058ebb9807edd1d68933b36ba0ca6dabb5e9d2253f4820fe70b2c875cc64ea7a06f6fc9ea0eef95", @typed={0x8, 0x43, @str='\x00'}]}, 0x98}, 0x1, 0x0, 0x0, 0xf2e25ecf97270b4f}, 0x4000) r5 = openat$cgroup_ro(r3, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) 11:40:16 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="73797a313e9a5da92834ab2a6e75cbf562da694e11ab1acfa6f7bd515a508f61f637721c985f477e90ca6d3c59a9bf9d7bc77d4c9bc678ca548a88c1e7d23d541c46f1f7f55e4aad90fc088adc2ac9ba443449fd1b923756f0e350465a7cd193d547d6fa82893a0748aa1e0301dff78f7f900cd37cbe26f11c3aab7b123d2e2604ad771cc1fb7920f04be424f29accb1e578d74dc95b913dac35c6bd75c263d26e3f9bfe92a5c15ae724453d4b"], 0xad) poll(0x0, 0x0, 0xffffffff) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5f46}, 0x400}, 0x0, 0x4000000000000000, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) fcntl$getflags(r1, 0x401) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0), 0x40000000000016b, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000380)=@rxrpc=@in4={0x21, 0x0, 0x2, 0xe9, {0x2, 0x4e24, @rand_addr=0x2}}, 0x110) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDENABIO(r5, 0x4b36) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x4000, 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000300)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r7, &(0x7f0000000080), 0xff97) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@local, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000280)=0x9cb) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, &(0x7f0000000100)={@remote, @loopback}, 0x8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20300, 0x0) 11:40:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in6}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1761.991443] audit: type=1400 audit(1574854816.484:1752): avc: denied { create } for pid=15261 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000100)={0x0, @multicast2, 0x4e23, 0x3, 'lblc\x00', 0x0, 0x43f, 0x71}, 0x2c) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1762.471399] audit: type=1400 audit(1574854816.964:1753): avc: denied { create } for pid=15261 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:17 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r3, 0x0, 0xfffffe09) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000000)) 11:40:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000200)="63a8f87d73497f4b5f271ee8fa6d55a5b57cf68fffd4a342373ea71a189f6a11cdd0ebc245f427528247d9f4f7f1a5d2c1b40007fc7de311c73656ea45e3d62a3efbb593005fd35b9c6de147c2f3091d475b6631b1ad780e888a06904a5c77769e6a7798f9f624d9540aa2bafcd589645bd5b6e79931fd8343f17fde435855dfbc337015079254cd13cd1d5f2747df7af6eff0fbf89976a189793e5f5a81a3a91fe61f13d08398d0cc0efc0776634d5b5b6044507bc605054cbfc2a5dec53df2549930d4c66bc1366b55e1c02d5eb1b66e3451629c2231abf082fd16b399", 0xde) fcntl$lock(r4, 0x10000000000025, &(0x7f0000000040)={0x1}) close(r4) accept4$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x0) write$cgroup_subtree(r6, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r7, 0xd638631019bba2db, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x4, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}}, 0xe6cdd00eaebf97c) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x8000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044}, 0x400c010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r5, 0x0, 0x30005, 0x0) 11:40:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='q\f\x00@\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000300)="151d65b36791b57ec3f25416629d15c4f9b797bc14a3f5402c57636f8847941306e0855665be9d1ed9f21187c65ecd9cd54451b3ca7bf13de895e608c247dc3d0507439ccf", 0xfffffffffffffea9, 0x5}, {&(0x7f00000005c0)="c32e6f032ec435a09c558a7df076f058f7e8d25104569bdf979df751d31177feb9aedcba245429bce04185a5d76e5814ac202a173226699fc1f826a2d105706a181d7b4165a2daf57de2c376aef6ed0a6f96b3a2678639c11f4e6812545d6d9b7f77fd32cac1d6d4802c49cf2c7a315ee9ba7ef8cc25f003bf9ba042a7a637665265cfe0cdc8802411bd8d75115fe56ddd1f02d27e5ae73aaaece4fd50887b414367124737dc4f96054da2d4f4a6e096b3c925175f258c68519331afc0918f98ba6e6a38ee0d16dfaf014e32f48c42d638283eb620f2f16678d007c9d00799c82c914c479d865155935356852eb936938dfcb62fb96fa09a3a5182174f154e29a438357cd8ff2dd92c21ad9660147f7d5c996c5969430cf4de7efcc7c192e63a94336a6a8ecbc98db23652916dddbc0d46528de21b1b8640837cfec2c2bd38eca0e4ffdbd0fbc476578a20e34b64cc10bf29ddf49e867cde4e5ef0b9f1c7d3bb54633644e2da0c7d58f86c694dc4f5386d62d534815004438a9c8d5ea6dbad05edd63593ce043b4fbeedfcaa942e244dfa7f0c5df7c7173524cb29c8f2289338b4ecb2187fc49f55fd4ef9b2b5d171154c5792b271062189bcc1cc36438e4ce553f0b0c40c6af6fb9ac52938abba9b1fd20debe2d57c0b5cae51c5159ba06863bf7cccdd2482cc201b885e2d5087b3e88887a6941256bc7260197c9279eb21bc3cd8e518b6b756bd65b7e8122ab56d9ed3677e4a993db2956be19f7189b42be21a725e661001002198d3be291e24026e822847714a13212e4c50552b837e65836b14ee63276ccf51bb74bae657a8c5fa337c2205e214979376f8fb023977dc903f2e2d0cb8d3261934d9dce030e21fcaa326b53a9a7dbaa31a5049407bc4c2afe64a1df989ab0de5850f4164ccfef0592618ee67ba38a4fc48e490cdaf05983c6a75c17200d1bd9518e742d7bedf3203cf688e199fb885bea366604d0f226cf08c4a8a5c7348daa1b60690f9b175ec35a0d1e87deafc6db5963b08d1dee220ee84a2edb8ab56a01c1a3cc6d774810d4582c14f4a380cbd760d0085afb5cbc8f64f9bcfde7162edc2c002ee71385a81d48562f0453d431fa7519666a8a4ba4d270d3da06d58af1d6296b91493fdcb8b630a58287e59026778f19f9d8e30b8ec2f00ce70e4f89c68b481a2d583e5ba12f27f2243a8d2c7060aa33d8c0afca6d26a3369f8fa0510eec4b4248f5b17b9f5392aac87964fc5c8059731a19d73171cb3fe0e914306630a6cda6ce1b71d38d10801742d38150feb906284d2032205eb903e26f3bf627eaefb8668c7db327c16586648695ff97cb00bf309a0349e929a876605ac70f4ac35deb610d0ae11055bda53617e0cad788b653d436537d45e7ada0cd565b681254c2ba392e59dff022f1a6d9100e57fc28bc4e84304b9ff08bac23135dace0fd761bac407b23a8027e1144ee14d40e492ecaa838d3931008540d5c43626fcaf343eb96d7ace126240d92035f81f76e9640ccbb45bcfb033652f4adfd7364d012523830050cdee16e4a174b6a762833bb40fc9cdfe354f6e07764ecb653afa5f28856cc18b50b7bf6945a6d2b2b49238b8a559a653951810429b0fab881298974fe660d9565ac0c275859fdc457fdb56279257bc2f98653583bb3d1cf0d755a5e561a7051d6b29ace7001e0c602bd6d3fa1225f4826a01530f0c5687935422332095e4e4cfe9d116be5c3eae1c4047eeae504f2e00514b73d4b44125715b08b7ba5e11757fa83236c5b8a1f3fa3d1fee2522940f336095a2983f9a902f0400b63d57a4ab2b1bc298310c892abf4e7a87949605202554c25ded176d5fd83ec188bf34a3b01386eaa7edbbe1a7adb311f81ce9d5f5754cadf4832e5ec322b0cbcc8a8027077b32443141abb20c2e226e59be9b318486ff83badedaf0108585d3e52876cfccbc6f6ea9f0dcfbb0bbaa783d7fd0d7032833f5710d9152e4721f0c42551a3c13bae793e49ba5a668d4066b9bffc8d70076e58b78aea4866d4c2a7777bedb14f991b27d1f48753b5f5f98a91dabef04e4912767d07f513487045b30e7c1bfc64984de81ba484836020e29a4e7fc252d15856d5de833725b4c3f5f46aaf91a2abc10b76f8345ddb6b652a97117a34bc1954783ca372155f6c7e7b9a09e9d21a9fcd70f9211b9f1a5e2fa8ffd7d67484bad4c5fba5533b9738fd62f4226bc724c15f0d466c8b8c86bcfdee4eb3a142572e7154a5b4922c8c7b70d63353644478d67db134caf249d9cf0c307308d584e696a0b34314dec03dce7e7fd3145ba79603836c180aa9bf329d25dc66a66d2d2f95c05ed6ff3eac5a132d7b75aad7c383d51d23a96354b2ec64b04e908714e20cf97e26b1af913e6857e9e210790bf83c928ce65fb6f19235b2dd0d0652c8688a9122fe12085959740a19a59f8d2a218b18f3548e7d1162624e63c9693e88d1b651adf9ceec45657f4be14a7c1f4cd5dfe8370462fd26ed24ea0cb1bb56d3d50d7595475edf23f82f9a68da74f56794a50de017130b237406257f2be8d9bb0c2162b67d862a11d0f7838361dc21d134b2d1b971e7678b171678fcf1d1df1760ca14d663c473b7cfaeedc2be69ca698269bf18f47812001c3bbc1f42c525a59d857c1c770b6e5eebf2ecbf4c3be6de5fcfa9486cecd6359752d9b366184c6dbc099868df91f6ec2085201111f4f2a9a75830de2ef955caecc6c4ee6e9b07697512eb39e7f2f1963aaf2e9fccfb592f176274aca269c5ba4c5f2b4a00d7ac62cf0074f28511fda4a0a33e0b3a3b68ea2565465829d8b10619148fc4c139777a2791bd9c32abaf562680a960548d9e803c92e200172808a69fcc0c8c58042c1bca55d7569fbbede77f4409bcb439374495149690cd29435677be2593f37c4fb467d2fe2066842b0046bc867b322a54f5a770c9a09e993abea54118662da04be434061b388f406aaea0dbda6ef15c8160ca1c9b104d5bf8d1833b040869cfd3ff159bbe2755a7fa276f88aa37a95cbf07c02d52fd05a816fd693a1285bf24126b630aa47f44023001ccd0404cb7888413928d68a5af4c1d8372dd830e6fd5963500c5d99583e39b725768379b21b1ff4bd24b809c6ea2f54b7009ab5f12d5c0de15be0337efb73885e80acd9b1d253353f8d283e11a8fcbacd73dd91a71e0a88619cb25a53f29175d602c320b4a6c013b0e0cbed145960062329b40e7f0eba2709d260108b1c6b9470ee7a5fe9cd10024485cd2cda656bd802d222106b316f19fcf364794a2c5829cda81c7db337096713f70d642bed3a58d6285104fd460b326ac091eb37f8ade903de12262e24ced21c41c4d1f9b8c7757c39ae89c1a4830666e3fa1e26f2c8ff0f12da3ee8d5f3778a4238bc54a50db6e2d8507d6108317bb3922e3c0833fc9f7e4eccd8451d105471e34b42656bb9d572845cd422e96afe4ddb763dc6a22f3ed2250a031682a3f189ebfeede0d95e3a7be03778a6057579cd15e5807a7ccf1d13e5cc8f79b09a410adcf066024b5fcdfe8c1ce23b35992ff5d913b5373017bfc31f74eeb0f648a4fee4aa954ae94f40414251a909641d5764de946a6d4472c4b01512b0dd35a1ab9d301c2b3728770f5963a21b6c64933df24bd5f67ef93fb5e335b3d6b421bf12705159e616d53db9ba15a569904aaeace12fd1d08fe5e29dc1e0bf574dd72f0efc98e0935db88316e6c3a7d7a671e58b787ab72dcdb8963e6abcd579cc5419cd57b04d06f1ba282f7af26b1975add03af4b9243e2596551222ab3f039f06578cf3bf2d38259bdee6f390d52eb24adc5394d396d4376c15a4e22f2b4beaeb00769f178c7b13862f4772836690a014c2944b45cd7348607cd5330683b20d72f5f17ca344b6dbfceca5b1b50e2781bad65172b524e4a7264c7c9a0390e75bc376d358cb636da9f9084eed9b505aeb095a98b15b7d02d483a174b6c5bc03c52959da7c1de85b549c982ac44acb04dd3a4383077e649b27abb0d690063d54eec099d3ca1b8ae69e7ab40c28c0c75af4beaa21af23abacd8a84b13bc7e355910505e5e8dad1de62aefec06c675ee3e6607fe38e05da96cafc94df405602290a5b7732a1046a69292389198118dcc40aa3c6e16c0bc2a973349e4f5d8976f1e507f15e332021e502c5fee2b3a74af3d4aab39c14c85ab6531d385e1c506b60353811df99558a4908cffe291dd91b9edf06df1665a9a35b36ddb863f594cc24e66948b4cd78402221955165ead8383e5ba3eeda984aadf4ce9d79b6bf47d8d5445910e4834bdf88a5060fcbe00f7d8b3d0c6c2c4aece092a0fd838db73f79f66dd8ffbe483af485edc33be1c54ee3d63083aa227f0619e62d723baac1090d944b4787b4e5ff7e567e78679af63ace9788987ef8eacded0c117b639782c9daf77513c63a80659b8f69627e88d560d283ebe2da8c23c21178a2a9db39c1cd925cb7407b39c69fd88e09427d9a657a87c8ef438f46575e63c248bd2ed74cec46380626a4fdf6819a2406d71039e0a7e01ff69ff2cf71304d2ae360efcaf0bfacbfc1479b935592d18091eb4ea6ba46cde5c74380d95734c867148223d4c4eb20a86410a3b4917a7a1266e950b0031c56537fc36ce8006fbc328b86f67390aec8723eb11cbe169b1e305e8c7be8ffbc9ac409e22e5a21bcb912ff66504dfee2c43c29ed03c61db3b491cb03f20aa5fd9883f7b9f23462a512391be5808f122d8a14ad5fe2c1eca3418795ec4c96b611eb75bfe8ac9ee0383dc8d8d330313b3f494453b005b475a0f4b7abb200427147df89a81abd51404845b8d79379b9e521310ed67170824e0247d6c27c3c777e7e7dd0305b78aba1bce99af8c45fe69ad94fc6a4f8e0bbf80ffcddb9f40df1635951f573f0c8cfe0214c67be9b885bf1d40d71150c85db9a430eafc9d2215c324fa39310413b19a920399c8d26ba8efccc7fd8314e8621ddc19de19aad9bb4fd91bf3b5c3b020fb05413fd56f528be398a1e4b6b6111a0082244bef87a79ba2adb92ad1ce25d31766141714d96da88495b2cdffc1bc1b7afbbf5c1e2fd9f7e270a8193330903797fc11eeb6f7367e7af62128eed307ecfaca2d733de6d5b6b575a5bd5c89c3a7b1c9aa810151f92fbee9ee72fded0cd2feabfc0d2ced8af2040b8ba7650bfdc50916633a5b53f3fc781eb3e3d62a7c9059c44de238c03754f08d8f7619280a3ff8867e875590e170d708c12b927b8105e9b20135803605f56116970d86f23e1db89d51c1e591d9b80bb4e40c7094a2b59257bb0a5ca3d146dccc457f953ef98b9adbbcbb159951be319c4ac6ad39b7b01a971be42ef0ac1100974856f2bb094dd804183e6aeb974e89133d9c561f128f8815a882ac4772f1956199a14db5e2092e0455d281fe8457a79c79b63e4b875b2d457e1d35c8c3d84df1730f4238ce518ec78231a4406d2645957a2e5b3d6bd94f3f9e375c4c0237b03f5c592525a187f2f68e552cac4e0ec0a2fcc9a96e54a41063acb069c80f892b87962e111fd2afeeca3d2c0491f269e1304e4d4636485fa1445f80eb9a739e5c52a7f35f754dc2baaae8dea190c82976c92eda4c185528092c9ef7e5195a4cd1f6c01c2a1c456f096d8e8ec3b43919a856aadc48874d8678c8e9cb7d059600cc88ac7f8d1c6ab7ba16b34883933f7098efdd33e6ad461d6bbf5828e2d861c9a6187a4ecc64c372cbe830ca7074ee16bf9594b3a581c7c8ced8d1f4ddabcaae831f3295db62ac10929cdc236b65cc320ed639aa", 0x1000, 0x3}, {&(0x7f0000000380)="5170a413477ca1d5abba51fc21ee30df47f0a071b2a514eef6232a9bec2ea7a59bdb7efcbc0061882ff10b5e67df917e73a7aed7e6d05124120f3740a20a17427dddd447f1bc7accce97cf416c0a247ac089d671931edd5596f0cd3a4cabae265b5bdd88d4d98949817dd66ee05cb23316772119ee947d7b96c66661488de71e25c577477e9e1c868a640fbf06f2b4ae9f49df481836c069bd0a37ef441b057bbb7c4da63e2433fd10e8464c579cdb02451e70020f1f806c82a90aacc37b08f9eb08bbe82ffd2866f75bf0ec3ea4e946adb9c34838d168440dc94d6aad24cd1eb1017569502c56a21aa6e39e7f6620", 0xfffffffffffffccc, 0xfffffffffffffff8}, {&(0x7f0000000480)="2ca2297e183e674da738c73daba9fe5455cfe8eba1ad786a1904ebc16345e4c76783e4720117b909140d379cb2724aed6ae1b22c7873f047e6108773cc86cf3dfede4f039be77d87142aba1a9f6d4869f272c8f2406ea75feac47b612bee8d35310b191e2a6eb189", 0x68, 0x1000}], 0x929088, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x8, 0x70bd26}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r4, 0x208, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x401, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 11:40:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:17 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) [ 1763.303240] audit: type=1400 audit(1574854817.794:1754): avc: denied { create } for pid=15300 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1763.497198] audit: type=1400 audit(1574854817.994:1755): avc: denied { create } for pid=15305 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000c80)=""/4096, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0xfff9, 0x1ff, 0x200, 0x21e, 0xf, 0x40, 0x3f, 0x67, 0x101, 0x9}) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1763.949527] audit: type=1400 audit(1574854818.444:1756): avc: denied { create } for pid=15300 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:18 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000b340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x3, "a4"}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f000000b340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000deffffff0000000000070000000703a40703000000"], 0x18}}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'syzkaller0\x00', 0x800}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @dev={0xfe, 0x80, [], 0x26}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) alarm(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x0, 0x0, 0x44) 11:40:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@int={0x4, 0x0, 0x0, 0x1, 0x0, 0x52, 0x0, 0x1f, 0x7}, @ptr={0x6, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x0, 0x18, 0x2e, 0xa779bca609bf0f64]}}, &(0x7f0000000400)=""/38, 0x3a, 0x26}, 0x20) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) flock(r0, 0x8) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x00\x8b', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x486000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}]}, 0x24}, 0x1, 0x0, 0x0, 0xa014}, 0x42e4561a2b16b295) sendfile(r0, r1, 0x0, 0x238) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r7, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) setxattr$security_capability(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='security.capability\x00', &(0x7f0000000840)=@v2={0x2000000, [{0x5, 0x4}, {0x0, 0x8001}]}, 0x14, 0x2) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f0000000480)=""/169) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ffabf300000000000000000018120000", @ANYRES32=0x1, @ANYBLOB="0000000000f6ff00000000000000000017456ff05431899e78073893943c6d4f2bcbf6e9f87f434c527cf672d82cbfdfe18fc2e0c9cc8b011d939af89121775730034c1513e8cbec2a841ed06edcc79b644b70bf75cd8ab79207366b3c0443b2d2a66ae1b3b9bce01c6438b2c35fcb84185ed28fdaed0a0dd5854c407eb07d7648029e1644c4a0b5837edb12a13dce28bbf10320af3c7f19652d40459c02340333"], &(0x7f0000000080)='GPL\x00', 0x6, 0x19, &(0x7f00000000c0)=""/25, 0x40f00, 0x5, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0xc, 0x8, 0x1}, 0x10}, 0x70) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4030582a, &(0x7f0000000040)) write$nbd(0xffffffffffffffff, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000880)={r9, 0xffffffffffffffff, 0x4, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r6, r8, 0x9}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r10, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) r11 = syz_genetlink_get_family_id$net_dm(&(0x7f00000006c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r10, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r11, 0x100, 0x70bd29, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0xcd938ca3fce91659}, 0x20008000) 11:40:18 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000001c0)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x201a}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r5}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) dup3(r6, r4, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) flock(r7, 0xa) 11:40:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000440)={0x1f, 0xfffffff9, 0x55e9, 0x9, 0x16, 0x3, 0x5, 0x0, 0x8e5, 0x5, 0x80000001}) r3 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="bf113741d8fb398f3d4e9cec859cda9206658fcca1d43dd62da99b2a05c175fef14bd99200c7ad0b4c166c24baf8ca9689f419b734b981f03d6e18f6921790d5bd01bb5e5e6380c2f9000000b32f5b00923fb4b3bc7cd5d7f0e2835d21e776abf7270f38fcfee48906a85b2e5ce80c6e935be14bae2270eb097d00000000000000"], 0x1) bind(r4, &(0x7f00000001c0)=@generic={0x9, "43c4e1d94314e1bb979dc143e0aab8ce3eb27e774d3f9aea6ad37a3da495ad0fa73dd55e5b973ce72eeb9b0d5c08114097d82daf7b8c013158697283af3314613ae4a5919939e636ba26644907a0fa48c8edc300bd91b264295a19466aef342c6bb238f565e89728345a55a498a5548591930637e3dd5c8ff43c3d16f530"}, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@loopback, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) getitimer(0x0, &(0x7f0000000400)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) [ 1764.749834] audit: type=1400 audit(1574854819.244:1757): avc: denied { create } for pid=15336 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1764.878054] audit: type=1400 audit(1574854819.374:1758): avc: denied { create } for pid=15336 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:19 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1764.893463] audit: type=1400 audit(1574854819.384:1759): avc: denied { create } for pid=15335 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000140)="556a7d3dad6c945c4380c9d58f1010264ad874193dc2ab435db78c23e938838b96bd067efbc781a54494ba42907e5f1208d3e3fde8e8610e43220e8f1db5762f54664b7822dc599f31746fb7b16a69902aba28d83b350f576eeddc692754a64c3fdfafb27ae8a6aa86bb255ec0df117c5de8c951e53229a46ef76e43babb8ac0baadee777593b0337bff9e61e81d4cbac2ff2d77015507bae47c9a2165db18ba04cdc416b46359a945a724a5e48533182f6735777b71c35c822b0bfba5db0f89fba9dbad63a4ee763f62155f737a49144ea4336c3e82d44b", 0xd8, 0x80) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r2, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000240)) r3 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:19 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000b340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x7, 0x3, "a4"}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r1, &(0x7f000000b340)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000deffffff0000000000070000000703a40703000000"], 0x18}}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'syzkaller0\x00', 0x800}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @dev={0xfe, 0x80, [], 0x26}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) alarm(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r3, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x0, 0x0, 0x44) [ 1765.198411] audit: type=1400 audit(1574854819.694:1760): avc: denied { create } for pid=15344 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 1765.546683] audit: type=1400 audit(1574854820.044:1761): avc: denied { create } for pid=15336 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="62ed5966732e000ac92cc4989b0000"]) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/126, 0x7e}, {&(0x7f0000000b40)=""/195, 0xc3}], 0x2, 0x0) 11:40:20 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x800) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000200000001000000004039000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 11:40:20 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x8e2a}, 0x28, 0x3) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x1bf) write$P9_RREADLINK(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd934aa00000000000000000003000000000000000000"], 0x1f) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:40:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:20 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:20 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r5, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@remote}, &(0x7f0000000700)=0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440), 0x252, 0x4000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r7, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) 11:40:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x86001840}, 0x2a6a199125e5886d, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x408c080}, 0x4) r0 = gettid() rename(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file0\x00') tkill(r0, 0x803c) ptrace$getenv(0x4201, r0, 0x20, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000000f6626d2b3a5d05ef4909001800001200"/35, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:40:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:21 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = dup2(r4, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="934a829c4747c694f10f87acd94bbdf4700ffabe246dd33c86026011bff93d71598ded7cdec8fc48198800976afa3dacd6f4aa75185f419ec845aadae2c66a303a85f4ae518e3306000000000000c7b3dbe0fe3e93306ced0edb8299bbd90723f2674d"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) read(r1, &(0x7f0000000480)=""/239, 0xef) r2 = dup(0xffffffffffffffff) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x3c9002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r5) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000380)={0x6, 0x5, 0x8, 0x6, 0x6, 0x7, 0x5, 0x3, 0xfff, 0x7, 0x401, 0x5}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) flistxattr(r6, &(0x7f0000000180)=""/3, 0x3) writev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000280)="cb11d85369912687b8771400c012f7a685dc3ea3bfe59f244cef5ec6c7fe3303e3f75e7e063e76dbc9031f32a9e002a43c49e4287351ff1836b89ffb097e144aed5840ceb0c81b77b34467411a9964f835b9cc033c34fb694efb0a6d4b6fbed23f0594b8ed09148530867a4c9c1717ea625e20c20126ab86d2c02d7e30", 0x7d}, {&(0x7f0000000580)="86fe6608629ff5435010b60293edde810f47f24772a1110819373b88f68dee78a97211e1bc5d91732b7f55985ecbb6673d78eb246f88d9c1bd2e2541d96dc0da0ec7b61723651cc0d4d1c356ce2a39a778e2782ae333c59ffbab98f99fa994316a36c0f3f9e468d6361c08dd10423090595c233d0d93d8e59f0c9e4a9edf3fd1eb37e74e6f464b6a3a683279a6775531e8d6228b3a6fb5672420b9d771ffa94ca96a0a2584af71d26b3041f3c4ab54d9e0f483848334a36db9cdea84fe46304b3e637e46ad5a888bd2e9ea417f715276128a85f3f747d520a274d18cba2a", 0xde}, {&(0x7f0000000340)="9e44856d6ec162dee17abb8952c140f505e91183b8029e", 0x17}, {&(0x7f0000000400)="2ccbfcdd21aa9d4d02f41f67cb0e994a93ba1b30860dd7d1a66fc0bbb0763383914ef1f376182c8754a8e1b7726600dd67544f8cc17be1390cb8538fbd82ffd1ec32132ef7d23dc5a4cca3c0131aafc0e59c0696aa374ee8f9ab3e8c9f9bc7fa79fc7805be336aaf8dfc1863dacb93063164bf9b58700699827e870fd586aa", 0x7f}, {&(0x7f0000000680)="b14e88ca5af4f72c124276d645df0520e64d4c90f50735507c6f06182183184584036fc2b5a884954e643ae0241814d40a2914c1a84d635ebebaf37fcfc8098c6316b3d68017d9fb57e6f6c2c72119fda06d55052e6f82b1dedf20ce1ec482e77bee1e88eadeef841dcf8e98b774919fb1d155145542036a0d920e523ca842babd55a4375483ef4ffa93cca2c029280ccda0196a8ec5c054f4379e84", 0x9c}, {&(0x7f0000000740)="12cf661ede4ea6816f8a386ef4dd759e2bb2ea292fe42fc388a34a066d716d28d71321ccc60f992715ccd8c043fc4c6d044afd9055f300c7cb782a92d4482df0df63e51da89d574b98a082ddb051c98e67dbfa", 0x53}], 0x6) ftruncate(0xffffffffffffffff, 0xcc) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000040)) bind$packet(r2, &(0x7f0000000300), 0x14) write$UHID_CREATE(r2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800000080ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:40:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000280)=0xffffffffffffff25) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f00000002c0)=0xc) ptrace(0xea18119160bc0e9d, r8) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket$unix(0x1, 0x2, 0x0) bind$unix(r9, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r9, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$getown(r5, 0x9) sendmmsg(r9, &(0x7f0000002dc0), 0x40000000000033e, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r10, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) bind$unix(r10, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 11:40:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='vboxnet1securitynodev\x00', 0xfffffffffffffffd) keyctl$negate(0xd, r0, 0xf4d, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x10000000000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2000, 0x181) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:21 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bind$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs={0x3, 0x0, 0x4e21}, 0x6e) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x400) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/126, 0x7e}, {&(0x7f0000000180)=""/202, 0x25d}], 0x2, 0x0) 11:40:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:22 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000240)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0x1}, 0x2, 0x0) syz_open_dev$rtc(0x0, 0xfffffffffffffff9, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/121) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x7) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/context\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:40:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) fcntl$setstatus(r3, 0x4, 0x4000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000100)={{0xcdfa59ccbc0d96f7, 0x0, @reserved="e2fa200f0fefe32e1130068ce28161769b893b54acb175d71d2c38cf7697dbae"}}) 11:40:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) fcntl$setstatus(r3, 0x4, 0x4000) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000100)={{0xcdfa59ccbc0d96f7, 0x0, @reserved="e2fa200f0fefe32e1130068ce28161769b893b54acb175d71d2c38cf7697dbae"}}) 11:40:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="934a829c4747c694f10f87acd94bbdf4700ffabe246dd33c86026011bff93d71598ded7cdec8fc48198800976afa3dacd6f4aa75185f419ec845aadae2c66a303a85f4ae518e3306000000000000c7b3dbe0fe3e93306ced0edb8299bbd90723f2674d"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) read(r1, &(0x7f0000000480)=""/239, 0xef) r2 = dup(0xffffffffffffffff) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x3c9002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r5) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000380)={0x6, 0x5, 0x8, 0x6, 0x6, 0x7, 0x5, 0x3, 0xfff, 0x7, 0x401, 0x5}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) flistxattr(r6, &(0x7f0000000180)=""/3, 0x3) writev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000280)="cb11d85369912687b8771400c012f7a685dc3ea3bfe59f244cef5ec6c7fe3303e3f75e7e063e76dbc9031f32a9e002a43c49e4287351ff1836b89ffb097e144aed5840ceb0c81b77b34467411a9964f835b9cc033c34fb694efb0a6d4b6fbed23f0594b8ed09148530867a4c9c1717ea625e20c20126ab86d2c02d7e30", 0x7d}, {&(0x7f0000000580)="86fe6608629ff5435010b60293edde810f47f24772a1110819373b88f68dee78a97211e1bc5d91732b7f55985ecbb6673d78eb246f88d9c1bd2e2541d96dc0da0ec7b61723651cc0d4d1c356ce2a39a778e2782ae333c59ffbab98f99fa994316a36c0f3f9e468d6361c08dd10423090595c233d0d93d8e59f0c9e4a9edf3fd1eb37e74e6f464b6a3a683279a6775531e8d6228b3a6fb5672420b9d771ffa94ca96a0a2584af71d26b3041f3c4ab54d9e0f483848334a36db9cdea84fe46304b3e637e46ad5a888bd2e9ea417f715276128a85f3f747d520a274d18cba2a", 0xde}, {&(0x7f0000000340)="9e44856d6ec162dee17abb8952c140f505e91183b8029e", 0x17}, {&(0x7f0000000400)="2ccbfcdd21aa9d4d02f41f67cb0e994a93ba1b30860dd7d1a66fc0bbb0763383914ef1f376182c8754a8e1b7726600dd67544f8cc17be1390cb8538fbd82ffd1ec32132ef7d23dc5a4cca3c0131aafc0e59c0696aa374ee8f9ab3e8c9f9bc7fa79fc7805be336aaf8dfc1863dacb93063164bf9b58700699827e870fd586aa", 0x7f}, {&(0x7f0000000680)="b14e88ca5af4f72c124276d645df0520e64d4c90f50735507c6f06182183184584036fc2b5a884954e643ae0241814d40a2914c1a84d635ebebaf37fcfc8098c6316b3d68017d9fb57e6f6c2c72119fda06d55052e6f82b1dedf20ce1ec482e77bee1e88eadeef841dcf8e98b774919fb1d155145542036a0d920e523ca842babd55a4375483ef4ffa93cca2c029280ccda0196a8ec5c054f4379e84", 0x9c}, {&(0x7f0000000740)="12cf661ede4ea6816f8a386ef4dd759e2bb2ea292fe42fc388a34a066d716d28d71321ccc60f992715ccd8c043fc4c6d044afd9055f300c7cb782a92d4482df0df63e51da89d574b98a082ddb051c98e67dbfa", 0x53}], 0x6) ftruncate(0xffffffffffffffff, 0xcc) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000040)) bind$packet(r2, &(0x7f0000000300), 0x14) write$UHID_CREATE(r2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800000080ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:40:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) epoll_create(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:23 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000240)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0x1}, 0x2, 0x0) syz_open_dev$rtc(0x0, 0xfffffffffffffff9, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/121) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x7) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/context\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:40:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setxattr$security_evm(&(0x7f0000000480)='./file0\x00', &(0x7f0000000700)='security.evm\x00', &(0x7f0000000740)=@v1={0x2, "d0f904510282d881d02005bed6dc50"}, 0x10, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000240)=""/152, 0x98}, {&(0x7f0000000300)=""/34, 0x22}, {&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f0000000500)=""/205, 0xcd}, {&(0x7f0000000600)=""/193, 0xc1}], 0x6) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x764d}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r3, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r5, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$P9_RREAD(r5, &(0x7f0000000100)={0xc1, 0x75, 0x2, {0xb6, "b7a2db6028634c2abe9c1ab29506573c2d071490b10b232cbbfdcc8d67f74ebfa3e1284d3fcd3a8ff155b248b7d2f81b6f8b7039ba694b16a89a1ce306b3e50bac5650dc1ead7258eb392ca62059bf9cc465ff410925648671c00c2373ee94e653154457e20687e43eab26983c0edacc58f565bcadd55a602445a278cc446aecf88e03fb6a428d5667255ce53ee84218b7ccdf6f7637eb6d0c10c633cf60a02bf8ef32256a4d9f9af8b80b2308b3be62d4cde49fb5a9"}}, 0xc1) r6 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:23 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="934a829c4747c694f10f87acd94bbdf4700ffabe246dd33c86026011bff93d71598ded7cdec8fc48198800976afa3dacd6f4aa75185f419ec845aadae2c66a303a85f4ae518e3306000000000000c7b3dbe0fe3e93306ced0edb8299bbd90723f2674d"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) read(r1, &(0x7f0000000480)=""/239, 0xef) r2 = dup(0xffffffffffffffff) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x3c9002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r5) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000380)={0x6, 0x5, 0x8, 0x6, 0x6, 0x7, 0x5, 0x3, 0xfff, 0x7, 0x401, 0x5}) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) flistxattr(r6, &(0x7f0000000180)=""/3, 0x3) writev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000280)="cb11d85369912687b8771400c012f7a685dc3ea3bfe59f244cef5ec6c7fe3303e3f75e7e063e76dbc9031f32a9e002a43c49e4287351ff1836b89ffb097e144aed5840ceb0c81b77b34467411a9964f835b9cc033c34fb694efb0a6d4b6fbed23f0594b8ed09148530867a4c9c1717ea625e20c20126ab86d2c02d7e30", 0x7d}, {&(0x7f0000000580)="86fe6608629ff5435010b60293edde810f47f24772a1110819373b88f68dee78a97211e1bc5d91732b7f55985ecbb6673d78eb246f88d9c1bd2e2541d96dc0da0ec7b61723651cc0d4d1c356ce2a39a778e2782ae333c59ffbab98f99fa994316a36c0f3f9e468d6361c08dd10423090595c233d0d93d8e59f0c9e4a9edf3fd1eb37e74e6f464b6a3a683279a6775531e8d6228b3a6fb5672420b9d771ffa94ca96a0a2584af71d26b3041f3c4ab54d9e0f483848334a36db9cdea84fe46304b3e637e46ad5a888bd2e9ea417f715276128a85f3f747d520a274d18cba2a", 0xde}, {&(0x7f0000000340)="9e44856d6ec162dee17abb8952c140f505e91183b8029e", 0x17}, {&(0x7f0000000400)="2ccbfcdd21aa9d4d02f41f67cb0e994a93ba1b30860dd7d1a66fc0bbb0763383914ef1f376182c8754a8e1b7726600dd67544f8cc17be1390cb8538fbd82ffd1ec32132ef7d23dc5a4cca3c0131aafc0e59c0696aa374ee8f9ab3e8c9f9bc7fa79fc7805be336aaf8dfc1863dacb93063164bf9b58700699827e870fd586aa", 0x7f}, {&(0x7f0000000680)="b14e88ca5af4f72c124276d645df0520e64d4c90f50735507c6f06182183184584036fc2b5a884954e643ae0241814d40a2914c1a84d635ebebaf37fcfc8098c6316b3d68017d9fb57e6f6c2c72119fda06d55052e6f82b1dedf20ce1ec482e77bee1e88eadeef841dcf8e98b774919fb1d155145542036a0d920e523ca842babd55a4375483ef4ffa93cca2c029280ccda0196a8ec5c054f4379e84", 0x9c}, {&(0x7f0000000740)="12cf661ede4ea6816f8a386ef4dd759e2bb2ea292fe42fc388a34a066d716d28d71321ccc60f992715ccd8c043fc4c6d044afd9055f300c7cb782a92d4482df0df63e51da89d574b98a082ddb051c98e67dbfa", 0x53}], 0x6) ftruncate(0xffffffffffffffff, 0xcc) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000040)) bind$packet(r2, &(0x7f0000000300), 0x14) write$UHID_CREATE(r2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800000080ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:40:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="47772088e3ca9a0c2f54c4e2a3627a20693e40000000000000006db221023616da7e92b8e3641d86bd919008ca4156127a9d4d478e5389a17e6230022f837542557ab548e6f40fdc491fb68ef592b2b41d7bfc781cd03d2a14e7a91e"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000100)="a3090d272a4cbf9d47198505a5d4e2a3", 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:23 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000240)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0x1}, 0x2, 0x0) syz_open_dev$rtc(0x0, 0xfffffffffffffff9, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000080)=""/121) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86020000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x7) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/context\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 11:40:23 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='f2fs\x00') syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000600900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 11:40:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000100)) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x20) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)) 11:40:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r1) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000100)=@ax25={{0x3, @bcast, 0x8}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)="a2c92b485aa0619c1def103827822e5872b9c33c38e061abc8525dd9734427e3ab04604e6f41e1e2fed13f39e058e98eb9e20b690f26ba78634014030cd7c77ac0ed8a93dfac20f9963120609aefec6006e677cc945b2a6951b270dd03aa3f80003b026fc101ba27391157650c50214cc5b21f9df2a51144a8e0ea32f731774a20ecf508d62d073bfaa33728a039f72706f7b235bd6eda99df29d40fbd7fc65c6cf466fa61f7a040d2e05d9005552b696b5591567fbd64cfc58353b11e8f5deb4469a56f07286eb54b217e31bd6df723014145bbbe286ccb69e2eb28c51cf85a96ad1f505405", 0xe6}, {&(0x7f0000000280)="cde528edfa4f9965bb773d73c95f98d64cde47fb4e9af46f735d6216b6605f51b2d972613c9c7b89d5149947d7e466303a3969bc5596f0b5f0af9bc017b7222d9b827787b28488a808478f307f8c58f00782789c31ba956f7c9a840fcb98078887601b1a42a6e22e332e84c64f9413bc00c9bc53107e47ffeec219bfde8e7f134ae9", 0x82}, {&(0x7f0000000340)="488cc8e2515904423b4355b0308c598b690c9f34c20e8b44ba08ba2d8857c72750dc05a73185ddc4839055241007093b2db3aba5f661a78fc38f68669e997c7da10e430bf507766a433c73e502d6cd76aff5db8a5cab8a9bbd69d4b451cf21283599a188ba477f11c174935fdcd5d7c9b28ca1006a0e0943ea8a7b1723faec34de844b04e854055c0d21134835b7ad96f3d488d5c4984f", 0x97}], 0x3}, 0x4) r3 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1770.070099] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 11:40:24 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1770.118794] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1770.220263] attempt to access beyond end of device [ 1770.261352] loop3: rw=48, want=8200, limit=20 [ 1770.297893] attempt to access beyond end of device [ 1770.332448] loop3: rw=48, want=12296, limit=20 [ 1770.357822] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 11:40:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1770.516510] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1770.555983] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1770.644262] attempt to access beyond end of device [ 1770.649261] loop3: rw=48, want=8200, limit=20 [ 1770.653790] attempt to access beyond end of device [ 1770.694173] loop3: rw=48, want=12296, limit=20 [ 1770.698820] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 11:40:32 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) open(&(0x7f0000000040)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x9, &(0x7f00000004c0)=0x0) io_submit(r2, 0x2000018f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r3 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r3) prctl$PR_SVE_SET_VL(0x32, 0x18d84) 11:40:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) r3 = getgid() setresgid(r2, r3, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, 0x0) r5 = getgid() setresgid(r4, r5, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r6, 0x0) r7 = getgid() setresgid(r6, r7, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, 0x0) r11 = getgid() setresgid(r10, r11, 0x0) getgroups(0x3, &(0x7f0000000180)=[r8, r10, r4]) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r12) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0xee00, r14) r15 = getgid() setresgid(r9, r15, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r16, 0x0) r17 = getgid() setresgid(r16, r17, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r18, 0x0) r19 = getgid() setresgid(r18, r19, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [{0x2, 0x6, r1}], {0x4, 0xc45e45c145c48102}, [{0x8, 0x7, 0xee01}, {0x8, 0x4}, {0x8, 0x1, r2}, {0x8, 0x2, r5}, {0x8, 0x3, r7}, {0x8, 0x0, r8}, {0x8, 0x7, r15}, {0x8, 0x7cf28c704d01b256, r16}, {0x8, 0x7, r19}], {0x10, 0x2}, {0x20, 0x4}}, 0x74, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r20 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r21 = openat$cgroup_procs(r20, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r21, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:32 executing program 3: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "beae636ff86236f3f720a6b2c01498fff7a16e73e0057b791c5f83aeacb3601593635b50e0f376e1d58fa2460fc67d1ab1544d0521542dd035468277aea319906749b883511f79f7c2f0fccb33213c0d"}, 0xd8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r2, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) 11:40:32 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:32 executing program 5: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65, 0x0, 0x0, 0xfffffffd}, [@ldst={0x7, 0x1, 0x0, 0x14}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 11:40:32 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:32 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:32 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x420000, 0x0) write(r0, &(0x7f00000002c0)="b185ace9c358", 0x6) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x90010, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) socket(0x9, 0x0, 0x8) 11:40:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r7, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x12c, r8, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4a, 0x20}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4004c010}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xd0, 0x0, 0x0, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @local}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa377}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40}, 0x4044) r10 = gettid() tkill(r10, 0x3c) pidfd_open(r10, 0x0) fcntl$dupfd(r9, 0x0, r4) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000000)=0x9) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @clear_death, @acquire_done={0x40406301}], 0x0, 0x8126000, 0x0}) [ 1778.576391] EXT4-fs (loop3): fragment/cluster size (2048) != block size (4096) 11:40:33 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000104500000a60000007da16e13154de88c14a2b0bf49f9b3e3eeabf61b580b65ba87fa21a9ba547b5f6d349dab4f07cf12b7927a356d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb0766000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0xa}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) syz_open_pts(r3, 0x10000) 11:40:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x400}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001000d149060000000000000000000000061545b528589d269c0407bc663cc6ab93e5844c03ff71718397d70b29a74d86edd75060570f7804aa6a590bc851b3751e932aae02d2d85353d6f978cdd5e055dd754c2712cad04b06184203", @ANYRES32=0x0, @ANYBLOB="0000020000000000"], 0x2c}}, 0x0) keyctl$assume_authority(0x10, 0x0) stat(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000240)) dup3(r0, r0, 0x100000) fcntl$getflags(0xffffffffffffffff, 0x401) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000c75a4c074002000000000000008cf8ab565709fc40b86a260cd80bd25574ca493e5e73b1d76c88c12c398840dae601c9dba41b35b8f3ecaa827859c2ad9ae4041ace579c1b9caecf488b9a46becb03f1ea36b04a13cbe16632a64689024e9422cd5b3703603a0b19ddeefdad6f8b9d2f0a66c3746519c76563f0ba5dbf230d81d9856dcf5fcd079cbcd004c26db6b095d45e0ae82914bba742c7dc921e"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = socket(0x0, 0xa, 0x0) syz_open_procfs(0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000000640)=[{&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x1, 0x40080c1) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ftruncate(r6, 0x8200) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2040, 0x0) sendmsg$NET_DM_CMD_STOP(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, 0x0, 0x800, 0x870bd27, 0x25dfdbfe, {}, [""]}, 0xfffffffffffffda7}, 0x1, 0x0, 0x0, 0x810}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 11:40:33 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(0xffffffffffffffff, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1778.897339] audit_printk_skb: 15 callbacks suppressed [ 1778.897352] audit: type=1400 audit(1574854833.394:1767): avc: denied { create } for pid=15773 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc00, 0x0, 0x0, 0x4, 0x5}, 0x0, 0x13, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000001c0)=r2) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x4000) signalfd4(r1, &(0x7f0000000080)={0x8}, 0x8, 0x80000) 11:40:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x80000) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000180)='&selinuxwlan0\'-\x00', &(0x7f00000001c0)='$mime_type!\x00', &(0x7f0000000200)='memory.events\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='cgroup.procs\x00'], &(0x7f00000003c0)=[&(0x7f0000000300)='em0GPL(bdevposix_acl_accesswlan1}vboxnet0^user&#{vboxnet0em0GPL\x00', &(0x7f0000000340)='wlan0mime_type\x00', &(0x7f0000000380)='security']) ioctl$KDADDIO(r1, 0x4b34, 0x3) write$nbd(r1, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r2, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000400)=0x7) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000100)=0x1) r3 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:33 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1779.313757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1779.425995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:40:34 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(0xffffffffffffffff, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000b80300002802000020010000280200002001000000000000200300002003000020030000200300002003000004000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x418) open(&(0x7f00000003c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x10000, 0x120) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={r5, @multicast1, @local}, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r7, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_ro(r10, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x2400, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) write$P9_RFLUSH(r7, &(0x7f00000001c0)={0x7, 0x6d, 0x1}, 0x7) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r13, 0x4030582a, &(0x7f0000000040)) r14 = dup2(0xffffffffffffffff, r13) splice(r14, &(0x7f00000000c0)=0x7, r6, &(0x7f0000000100)=0x5, 0x7, 0x5) write$P9_RLOCK(r12, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r4, r4, 0x0, 0x8800000) [ 1779.544984] audit: type=1400 audit(1574854834.044:1768): avc: denied { create } for pid=15789 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1779.708640] audit: type=1400 audit(1574854834.204:1769): avc: denied { create } for pid=15789 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:34 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:34 executing program 2: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000003c1b00000000ffffffff0000000000000000ffffffffffffffff"]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x80000000002400) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r3, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) ioctl$TCSETSF(r1, 0x5404, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r5, 0x4b41, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x994fa7ba33c9a847, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r7, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, r6, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:40:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x1000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000004c0)=[@register_looper], 0x0, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000440)=[{r0}], 0x1, 0x0, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:40:34 executing program 4: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:34 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3661, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) r2 = dup(r0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, &(0x7f0000000000), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r4, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000040)) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000006c0)=""/4096) [ 1787.713466] audit: type=1400 audit(1574854842.204:1770): avc: denied { create } for pid=16067 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1787.757308] audit: type=1400 audit(1574854842.254:1771): avc: denied { create } for pid=16067 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:42 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) r1 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 11:40:42 executing program 2: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000007c0)=ANY=[@ANYBLOB="000000003c1b00000000ffffffff0000000000000000ffffffffffffffff"]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x80000000002400) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r3, 0x0, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) ioctl$TCSETSF(r1, 0x5404, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r5, 0x4b41, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x200000000000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x994fa7ba33c9a847, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r7, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, r6, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:40:42 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(0xffffffffffffffff, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1787.826924] audit: type=1400 audit(1574854842.324:1772): avc: denied { create } for pid=16067 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:40:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:42 executing program 3: creat(0x0, 0x0) socket$inet(0x10, 0x0, 0x20000000006) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r1, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) finit_module(r1, &(0x7f0000000040)='/dev/zero\x00', 0x5) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r2, 0x5}, 0x10) 11:40:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getdents(r0, &(0x7f0000000040)=""/71, 0x47) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x90}}, 0x0) 11:40:42 executing program 0: setrlimit(0x8, &(0x7f0000000040)={0x80000003, 0x2000010000}) mlockall(0x3) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) socketpair(0x4, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000280)=@rc, 0x0) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) connect$inet6(r4, &(0x7f0000000000), 0x1c) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000140)="d0d616daf7c0bc46df2ebadd72b786229ae8022d0ed379999789f4f5748d178b48c67083e9", 0x25) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, 0x0, 0x0) unshare(0x40000000) epoll_create(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) r7 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r8) fallocate(r9, 0x46, 0x61bb, 0x2) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r10, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x9) 11:40:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:42 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:42 executing program 3: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000200)=""/162, &(0x7f0000000140)=0xa2) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="c0f93f2006000e"], 0x2) fallocate(r0, 0x3, 0x0, 0x8020003) lseek(r0, 0x0, 0x3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28}, 0x10) 11:40:42 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = add_key$keyring(&(0x7f0000000000)='\x01\x00\x00\x00\x00\x00V\x0f', &(0x7f0000000080)={'\xa9\x00'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000580), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) keyctl$unlink(0x9, r2, r3) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = request_key(&(0x7f0000000780)='cifs.spnego\x00\x1f\xbf\xd1\xed\xc4C\xab\x88\xa2\a\xd8G\xff\xe8\x82\xca\xdb\x91$\x94\xcdF\x82\xf1\x10\"[\x857b,8\x8a\xe9O\xb3]\x8d&\a\x99\x15\xb5\xd8Ce=\xa5\xec\x13:\x97\x1c\x16\xa0\'9\xb3\x04^)l\xb1b\x88\xb8\xfd\xf6\xd3\xa8:\xaa=+\x0e.\v\x93\xf8T\x17\v\xae\x8d/\x98\x9eI\xda\xa4\xe3\x05\x13Z\xc8\x89x\x9b\xd8I\xf4\xc6\xd7\x87XHIL\xc4\xd9\x8f\xe3\xe2Q\x99\tB\\\xb9\'\xf8\x88`(\x89\x88Z+\x1f\x98Z\x14|\xf2\x04\x9e\x84\xc9a}7L\x04\xf7\xef1J\xf8\x9b\x92\xf2\xb1\x82\xbc\x8b\xad\xa0\xf0\xb4\xe7\xa5\x91\xf4\xc3\xf7\xf1\xd4\r\xe1\x9d\xe47w\xe3^\x91\xa4\xd0\xf1{\xa1\x067\xe6\xea\x90\xea\x10@\xb5d\xbf=\xe5\xeb\x00'/222, &(0x7f00000002c0)={'syz', 0x2}, 0xfffffffffffffffd, r4) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r6, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$negate(0xd, r5, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0xffffff38, 0x0) r7 = syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000d40)=""/219, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r7, 0x8, 0x70bd26}, 0x1c}}, 0x4000a010) r8 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinu\x8c/avc/cache_threshold\x00', 0x2, 0x0) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r10, 0x4008700c, 0x1d55) getegid() setgroups(0x0, &(0x7f0000000200)) r11 = getegid() setgroups(0x1, &(0x7f0000000200)=[r11]) getgroups(0x0, &(0x7f0000000240)) fsetxattr$system_posix_acl(r10, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="fac85aeaf927877416f25673eca1fe41f2cf0256717cad1126bd929d0b65b8c0f95b18118b4b542b06741a3402e5592165afa4c3fdfb29f5b93ab03a7bcc477b7cbf30125a60c89de0e3ef8100f80dee9326067701000000867f24a1017234ed9979518ad51a273bd15f26edd4843ba3fc4175ab8fff7f000000000000e8843d931319d2dbaabc9664232180185db726ba7b2a6b542b748546e3c7ec16b28a6b3bb4c98217d20000a8a8fd55d92b0a2f9b303cc98d85c9da4a4cd7b8cb269206a52f34672fa7ea05869a1f3fde2112246e0dd8c524ab84eb177609b6be038cce012c67382b59ca607da659dfbdda66b59522b4788d"], 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r9, 0x80003) sendfile(r1, r9, 0x0, 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8, 0x0, 0x1000000000000000}, {0x0, 0x1}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x3}}, 0xe8) 11:40:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:43 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1788.988754] audit: type=1400 audit(1574854843.484:1773): avc: denied { create } for pid=16104 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1789.118835] audit: type=1400 audit(1574854843.614:1774): avc: denied { create } for pid=16104 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1800.505265] : renamed from ip_vti0 11:40:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x4) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/101, 0x65}], 0x1, &(0x7f0000000240)}, 0xfc0}, {{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/48, 0x30}, {&(0x7f0000001340)=""/156, 0x9c}, {&(0x7f0000001400)=""/201, 0xc9}, {&(0x7f0000001500)=""/162, 0xa2}, {&(0x7f00000015c0)=""/124, 0x7c}], 0x6, &(0x7f00000016c0)=""/212, 0xd4}, 0x6}, {{&(0x7f00000017c0)=@pppoe, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001840)=""/60, 0x3c}, {&(0x7f0000001880)=""/124, 0x7c}, {&(0x7f0000001900)=""/136, 0x88}], 0x3, &(0x7f0000001a00)=""/48, 0x30}, 0x7f}], 0x3, 0x91, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x438, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0xf) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x7ff}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) socket$packet(0x11, 0xa9877460b4cba3ce, 0x300) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) pipe(0x0) 11:40:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:55 executing program 3: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc2, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='devtmpfs\x00', 0x1, &(0x7f0000000500)='em1\x00') setxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x13, "b515f675e44991936ef9ed3436877ccbf9"}, 0x13, 0x0) 11:40:55 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000140), &(0x7f0000000280)=0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0185879, 0x20000000) write$cgroup_int(r2, &(0x7f0000000080), 0xfffffec7) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgr\x7fup.controllers\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="2b6d656d6f727920df6370752000637075202b6d656d6f7279747da73c7520006d656d6f7279202b637075202b72646d61202d6d65f34f7379f5b06b892ba16d6f727948620b9290ac440d6f3942f06a2fe30479d7a41802ec0c7916b082a5ff9507acf99eb8cddd"], 0x42) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000000c0)={'rose0\x00', @broadcast}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000240)) accept4$inet(r4, 0x0, &(0x7f0000000100), 0x800) 11:40:55 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, 0xffffffffffffffff) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:55 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x10ed}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 11:40:55 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 11:40:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1801.015505] audit: type=1400 audit(1574854855.514:1775): avc: denied { map_create } for pid=16605 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 11:40:55 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x79, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) 11:40:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18, 0x0, 0x1}, 0x18) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 11:40:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x100) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ptrace(0x10, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="a3dbed11c32c19b3fe8417ce6ae3a72540fc2cd02452f1fb87b0c10e02a5c2cb0461d5efb8efb846af3dd370bcf4c9aac3af0b2c5f3d084fd195f07d8df74a5f20d8696e10323f63cbbc1ed22d8bd15e2e25e22729", 0x55, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f00000003c0)="8066c60334349d82052c0071c2892c88b161a0dffa47b044d487515eb172472803796f238bb71e7154d281d961da6f02c096cb3a71a03e73e1b9087ec49a5c95682a6362b62296c041189f94cf5e90b3b462b43b602652dfabc3af225156f3fecf154b54179630704668fa66eeb1f98213d81cd1b00942a5ff5fa22f32e3744328a2a4630371b1b56b021b6e01a2e707f802c357f91bc9fbac997c3701a73d1335bc7a971ea99a0bf8bbeca42c8dfb615b51a12577cfe52bc1bfd0225f3d1445c71735e680be1b482a746efea610da03da346197732903dcdc9ee39dc3909c63e1f6544f318901ba974caeaa4edbc98e0ea4d3df14b0a6cfdd", 0xf9, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) write$selinux_context(r1, &(0x7f0000000180)='system_u:object_r:dpkg_lock_t:s0\x00', 0x21) keyctl$link(0x8, r3, r4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) rmdir(&(0x7f0000000080)='./file0\x00') r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r6, 0x0, r6) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xffff, 0x0, @empty, 0x4}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) [ 1801.038903] tmpfs: No value for mount option 'em1' 11:40:55 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r5, r5) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) [ 1801.053963] audit: type=1400 audit(1574854855.544:1776): avc: denied { associate } for pid=16605 comm="syz-executor.5" name=02726F75702E73746170 scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=0 [ 1801.086511] tmpfs: No value for mount option 'em1' [ 1801.319215] audit: type=1400 audit(1574854855.814:1777): avc: denied { associate } for pid=16605 comm="syz-executor.5" name=02726F75702E73746170 scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=0 11:40:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1801.404198] audit: type=1400 audit(1574854855.894:1778): avc: denied { map_create } for pid=16605 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=0 11:40:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000100)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c000000000000362e5c7552e46c241e00020000000000000000000000000000cc347e3a18c4c7341d4353f149fd3c0cff958cc44df7b10423be9216eff48d2e52576fb33b88f79941e501f2ffa8ccb6ce80aeb1a1f6c3edec486b36a205c01483d1e99809ffa713c16c9d82dbda189c6ad03c072616da1759"], 0x20}}], 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) setsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000040)="8f8fc509d394df37c72dd7bad7e6da4ac861868823220784939df112a7c6c213dd96533214673ceb5c7a9ffc18aafde07d96b23cbdac3e141ee7310a0bad9af60cd8eb3532a4e23cc59833be7978ab489126b4b69ef672b6c346386916ba5fd3ae16411d2b4f6585d0c3e52f352492734647046200f92c494e3f6f08eee86a9337d61f28136bcddc1f84e45f95a768eb46ca624a18bacf75d801e1a9f1c15529da68b992d638c116747e", 0xaa) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xb0000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) 11:40:56 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r5, r5) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:56 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$inet6(0xa, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x20111, 0x6f1, 0x1, 0x7, 0xda, 0x1, 0x7}, 0x0, 0xc, r2, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 11:40:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:40:56 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="23be68d373c8000000001250d3a10fd630600000ad44a335b696b6868313b60e0cf59e7a188a1927f461a393bdbf399be67cd1f1f837cd91571c89c96997b4a45f1da580d680aa8690cb750472de2b439639cca69f50ce6d1892bcb3a37688466081b85fc519cb"], 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f00000001c0)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@flat=@handle={0x73682a85, 0x1}, @ptr={0x70742a85, 0x0, 0x0, 0x0, 0x2, 0x29}, @flat=@handle}, &(0x7f0000000140)={0x63, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 11:40:56 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r5, r5) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) 11:40:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1817.777183] audit: type=1400 audit(1574854872.274:1779): avc: denied { set_context_mgr } for pid=17131 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 1817.832320] binder: 17131:17132 ioctl 40046207 0 returned -13 11:41:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) prlimit64(r2, 0x0, &(0x7f0000000280)={0x9, 0x80}, 0x0) r3 = fcntl$getown(r1, 0x9) prlimit64(r3, 0x6, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xb5e4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:41:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1818.582067] EXT4-fs (sda1): re-mounted. Opts: [ 1818.612905] audit: type=1400 audit(1574854873.104:1780): avc: denied { set_context_mgr } for pid=17131 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 11:41:13 executing program 5: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x4, 0xc1, "c244e9e776221cbaffdc5755200d2735cb942d87fc2d23ae61fe3f45325743214e704a842b80660d259dec822cfbfdbe6b0c6b2712522e41bef97f01789f6c2559c35d9ccffb78a691abab9c60c47cd7faa5fbab9dc0b58d9043084400486cc27b38c6b895b0b42ffa3c5127c216141522c6384aeb276963f9d63169880df1d36507f02bc3812a92648049fe07ca9428cac28c406b144eec87d09ed8199012c57437404e5d2eed53f24102f93a80e62023fa61d8a5398aa9f46de2d5d2306cfb2d"}) sendmmsg(r1, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r4 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, r4, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 11:41:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 11:41:13 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, 0x0) 11:41:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1818.764712] binder: 17131:17132 ioctl 40046207 0 returned -13 11:41:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/124, 0x7c) r2 = pkey_alloc(0x0, 0x0) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x200}, 0xb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$P9_RLERROR(r3, &(0x7f0000000100)={0xf, 0x7, 0x2, {0x6, 'cpuset'}}, 0xf) pkey_free(r2) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="480000001500197f09004b01010000000088ffffcf58060000427a000000033057fff7e079bc221403506d62ff4bb800e0413ff26bb452cf9e8a62bf5b3b0900fe5f0028215bffff9b2264520405a3000000", 0x52}], 0x0) 11:41:13 executing program 2: munmap(&(0x7f000001b000/0x3000)=nil, 0x3000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1002, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0xfffffd28) [ 1818.940957] audit: type=1400 audit(1574854873.434:1781): avc: denied { create } for pid=17169 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:41:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:13 executing program 3: socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1671, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 11:41:13 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r1, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r2, 0x0) 11:41:13 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, 0x0) 11:41:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 11:41:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x6, 0x68, "310eb8838f42dec195ec55cb84fb48b501df7ac65a08f7f71f75f3182ccd792afcb5ec8ae2546b43d62480362882fb81ab52a7660f1c27eb09448f5332a9bf9e8ea9c15de4246425d41c4242c278af1669c1f2f898c771a7cf24161f414b09d15ac9146d28cbf978"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = timerfd_create(0x9, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) timerfd_settime(r3, 0x0, &(0x7f00000000c0)={{0x0, 0x4}, {0x77359400}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socket$key(0xf, 0x3, 0x2) setsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f0000000040)={r5, r6/1000+30000}, 0x10) 11:41:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:14 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, 0x0) 11:41:14 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r3, 0x0) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 1820.039705] audit: type=1400 audit(1574854874.534:1782): avc: denied { wake_alarm } for pid=17200 comm="syz-executor.5" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=0 11:41:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80400001}, 0x14) shutdown(r0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) socketpair$unix(0x1, 0x3, 0x0, 0x0) gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f00000003c0)='status\x00') ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) 11:41:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1820.348739] audit: type=1400 audit(1574854874.844:1783): avc: denied { wake_alarm } for pid=17200 comm="syz-executor.5" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=0 11:41:15 executing program 3: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x224802, 0x0) sendfile(r2, r0, &(0x7f0000000180)=0x4, 0xfd5e) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) r3 = socket(0x0, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000ac0)=[{&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000340)=""/76, 0x4c}, {0x0}, {&(0x7f0000000680)=""/234, 0xea}, {0x0}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000000880)=""/231, 0xe7}, {0x0}], 0x8, 0x4) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x8000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10a000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x800) sendmsg$DEVLINK_CMD_PORT_GET(r3, 0x0, 0x0) creat(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 11:41:15 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) accept4(r2, 0x0, &(0x7f0000000100), 0xc0000) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="4e1cde5bf147239052931a847b817c2bc7a9aa94b8e309f6162e781f151dbb0dd530d5fa69fb01f2232554f4047dc1ef69018e951cd97dd16193ce02fa582cc7491ebb824009bf0815ac75d68e021c1f44c555526745ea"], 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r8 = dup2(r7, r7) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000000)=""/246) 11:41:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3801000010000d040000000000000000fe8000000000000000000000000000aa00000000000000000000ffffac1414aa00000000000000000000080000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000004d46c0000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0001000000000000000000480003006465666c61746500"/240], 0x138}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x8000, 0x4) 11:41:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab0e0d34879e3a81, @perf_bp={&(0x7f0000000000), 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$sock(r2, &(0x7f0000000780)={&(0x7f00000001c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000280)="44b79bed2f094300e7ee787d69dcbf174030fc27051c2e2dd31f836bef832ae739643317e8341d755095b96b0c11da16b3c8575a", 0x34}, {&(0x7f00000002c0)="4e1b2c0fbbcb8f844718785bddfd2a21179c213508dd1501abed67ca2e97a880386b56722312280bd395d3dd169a944fb6092e71f9e61ba67a27bf693a6b361c944b", 0x42}, {&(0x7f0000000340)="1c9b183bc1e01b39e060662fe1021cb68bb71ca993688c1fb1fc2f79431bda82034a19c3cc884730a6abef6344d111c5a98afee281358eb8d95970d992499ed3a21ee8c4793abff8407f6d9a1ab972fa83a342610d310c65dd00543288d6272f7565814a87c9d8cc2f00fb8725ae91bef68b9ca343dada3870736eb1583c3878b7eddbdb929f6bffdf5832d0d7bab8d67a385c02195617bda76b56747f6bb379b6cb27cafcc876c7524460bab4cde1d9f05c593578f63d02d559e7c0c9c0dc44158ad8ea175bb8e3f582a63697f3bcc28869b7cb6386fbddeb10d9ad1f", 0xdd}, {&(0x7f0000000440)="a546b37c855a4466479369c987f4da416366ec393cc7e296992ad62e789f1ac7c46b17ef2f299ee301c63e138b6ac1adf649689166bd9507c3c3b4d172b7269cedb43a182b3fbb3486c11956654c606ad636f3d8615b32088e8acf548819ee54076b02adf8ebf780b17221e281626eb4f3e36af196d404d466684a671269751ada97ac09f3b68b8300eded9dc7a9", 0x8e}, {&(0x7f0000000500)="e84cc8cfd78e2e8dc008900b48531cb5a588c18c6b07a4e0e4c9ecf68659661582cb7d142399aeb1338abf5339f5bd2365ff5accdadec975eacd026869a7ad264c893c7b80acd1fb2d3c3cfaf56b35e4f108c6d6a440d4a07f4064bbffbac1c2a23ec7da62c0022d1bf10cf292f1b04b2c9dfc82fe732be62f11c09c978b086a645df4ad82824a8276c03ce90b60c9c58d4d269e6fdfcacab7a027c3310a26d99f81cbb88784e63943145a409a268d3d7a90800ac19b9331e4da51f3a7c003b2ee60287ff56d52dd06f984add76f7292e10989ac3f71cc9cde41d982fa12d56f", 0xe0}, {&(0x7f0000000600)="6c622563b7cd066c2e3b408b4f0b1f2bd1b10de534cc982c692f2001d2f641407180d53d7f306730b9a2", 0x2a}], 0x6, &(0x7f00000006c0)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x560}}, @timestamping={{0x14, 0x1, 0x25, 0x500}}, @timestamping={{0x14, 0x1, 0x25, 0x8000006}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0xc0}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 11:41:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x27}, @empty}, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r2, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4, 0x7fd, @initdev={0xfe, 0x88, [], 0x2, 0x0}, 0xfffffffe}, 0xfffffc83) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x2, 0x7}, 0x20) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) 11:41:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r3, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = dup2(0xffffffffffffffff, r3) bind$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x9) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@fat=@fmask={'fmask'}}]}) 11:41:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x8, 0x70bd26}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000042}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x8, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'ip_vti0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000}, 0x1efdb7ef0e2802f1) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffc00) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="3a8c53cabdac3a2a8dff962c47d56ee3b91cc803063c56657cd644689ff5aa807dd04c303cf56dad975c2c6ad76573da6544fe5e8ba4d5057c4062ca03a580d536a387e2b8a157a5972a6f4c21d01f90e002c8c5767d93671af8ea3459009026be95df928fc5d8381e"], 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) write$P9_RLERROR(r3, &(0x7f0000000240)={0x11, 0x7, 0x1, {0x8, 'ip_vti0\x00'}}, 0x11) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r7 = dup2(r6, r6) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000000)=""/246) 11:41:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1822.105804] audit: type=1400 audit(1574854876.594:1784): avc: denied { create } for pid=17259 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:41:16 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000340)={@local, 0x0, r3}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x4, 0x907, 0x21cbf916}}, 0x30) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 11:41:16 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x3c88f) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000180)) poll(&(0x7f0000000000)=[{r0, 0x100}], 0x1, 0x8c1) [ 1822.164934] audit: type=1400 audit(1574854876.664:1785): avc: denied { create } for pid=17259 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1822.411404] FAT-fs (loop0): bogus number of reserved sectors [ 1822.411410] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1822.561979] FAT-fs (loop0): bogus number of reserved sectors [ 1822.600837] FAT-fs (loop0): Can't find a valid FAT filesystem [ 1822.645592] audit: type=1400 audit(1574854877.144:1786): avc: denied { create } for pid=17259 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 11:41:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:17 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) signalfd4(r3, &(0x7f0000000100)={0x6}, 0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1822.646509] audit: type=1400 audit(1574854877.144:1787): avc: denied { create } for pid=17259 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:41:17 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x0, 0x0, 0xff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) r2 = syz_open_procfs(0x0, 0x0) add_key(&(0x7f0000003580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r7, 0xc0182101, &(0x7f0000000240)={r8, 0xa1bd, 0x23587f11}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000100)={r8, 0x1000, 0x1}) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000040)={0x9, 0x3, 0x80000001, 0x8000, 0x2}) socketpair$unix(0x1, 0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001000)) sendmmsg$unix(r3, 0x0, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f00000000c0)=0x17, 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x2, 0x4) sendfile(r1, r0, 0x0, 0x72439a6b) 11:41:17 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) getuid() ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) r2 = getegid() mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r2]) socket$inet(0x2, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r3) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) 11:41:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r3, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x20, 0x7ff, 0x3, 0x1}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaabc787f0db64a0490b0f420326bcc4e2b65e7c6a1aeee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a77cc2dfec4758b087c23cc9", @ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd8fc333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad0300dfdaf3d0fef215586de3c101e4f8d1b1"], 0x0, 0x120}, 0x20) tkill(r5, 0x39) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 11:41:18 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="006d73df871dc2305972037ffe07bd7901d8664dd50a2f46001d86dbec24cfdc30d3881724ad2de4502011138ded4bf3bdf93993174ba73d05629022a4c3297b6b93ca373d4de3a7e1501acdf8db6de94489b6c5e766adae6ec98a877538ad58895af279cf9accd23cb21343c5909a6ad80f022ba9ce9003b3a3e31bde19552107153189ec401cef743d27ef1ecd2b"], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={0xffffffffffffffff}, 0xc) r9 = dup2(r8, r7) ioctl$EVIOCGPROP(r9, 0xc004743e, &(0x7f0000000000)=""/246) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4030582a, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r12) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETX(r10, 0x5433, &(0x7f00000001c0)={0x4, 0x2, [0x9, 0x7fff, 0x0, 0x7fff, 0x4], 0x8001}) setregid(r13, 0x0) r14 = getgid() setresgid(r13, r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r15) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r15, 0xc080661a, &(0x7f00000002c0)={{0x0, 0x0, @descriptor="42ea43ae5e8ff5a7"}}) write$FUSE_ENTRY(r10, &(0x7f0000000100)={0x90, 0x0, 0x1, {0x6, 0x0, 0x7, 0x3, 0x5, 0x9, {0x4, 0x7, 0x8, 0xffffffffffff8001, 0x6, 0x29d1, 0x9, 0x8000, 0x7, 0x7, 0x5, r12, r13, 0x4, 0x100}}}, 0x90) 11:41:18 executing program 2: r0 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="9d1ecb150dc9e3682ea42c76e8ad6213d3ebde680686347cc0c4b5a8b2a42d9015cfbba3f40860420f63cfbf5bf522a3a367dabc8c365cf76a951217bf47a4861622020a3c8569c7b4f8d806f81195d4bc880eb6efacb454c750614814d7b0ae69aeb5a5a26ea52a926d8ed36008496705e201a6918160231f49a8824c37c918508207989a28933109fb0eb8bd7315fbe0b34780a1618d9f15", 0x99, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\\vboxnet0securitykeyringnodev\x00', r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/route\x00') ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000240)=""/73) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000002c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000340)=0x102858dc44517cf4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000380)="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") ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000480)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$cgroup_int(r2, &(0x7f00000004c0)='cpuacct.usage\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getpeername$inet(r2, &(0x7f0000000500)={0x2, 0x0, @dev}, &(0x7f0000000540)=0x10) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='encrypted\x00'}, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r6 = openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x50e00, 0x80) ioctl$KDDISABIO(r6, 0x4b37) r7 = socket$netlink(0x10, 0x3, 0x1) syncfs(r7) ioctl$TCXONC(r6, 0x540a, 0xea4) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) r8 = pkey_alloc(0x0, 0x4) pkey_free(r8) prctl$PR_SET_DUMPABLE(0x4, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f00000007c0)={@multicast1, @multicast1, r9}, 0xc) r10 = socket$netlink(0x10, 0x3, 0xf) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r10, &(0x7f0000000a00)={&(0x7f0000000800), 0xc, &(0x7f00000009c0)={&(0x7f0000000880)={0x108, r11, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x7c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="483de794f549036e49e90dc8e0210ae0"}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x42f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 11:41:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYBLOB=','], 0x1}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x3744e3739dd26123, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r8, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) io_submit(r3, 0x3, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x800, r0, &(0x7f00000001c0)="5ac1aa292e87468c485b867f46d90f272a7c7a345232303c12df66bbc4b5576a9b296655d28a8965e9eb235add22511c2d905ba7b8edd582107cf79c587355a8fb15989ff1aea0b464ccac72041e0d6e4c01df7a10fe27fe6db240cbc3c5b24a3ace0cec2c5177190021338946a3d91a022505d0134a573748198d21fcfb62a6c24c755313b2e44246b8fd4162eee14197a0851b281e26f77a30f27e2e5dc67cbfe991703368d8a7ded2c89fca91b1ada45086cc96e16ef2385f2ffee53dccc8ab45a52ff059a10743", 0xc9, 0x7ff, 0x0, 0x2}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x7, r4, &(0x7f00000002c0)="b77938190a46f788795aa365d9a70b81328174400dfd0a7fae06c154fbec5cf7afecac5123cd22b79e7b7c211f73a8f5468b8f826526b00059a41f2be2432c8f52021688581162f2a2bfbeb5ae5fcd0a3887619d4bf5c381bf538f8125f109b91c98265037d6a7ab1bcb344313f214f98184cf9ef15eaa9ff11581df4f16896e8a83814a74c56d2c97179ab9b0ad0292edf26fea649d2b51f9eee7d4880883488e326120f8213b568a6e47915dcf8eeefa49dfcabc11ce41fe19475f2538453df09c8a72c8eafa06aa158cf6310a58d9606c44f4b421e99bc97d8ca24f061358af7deeaf95733b23d57a03f7", 0xec, 0x100, 0x0, 0x1, r6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1d, 0x2, r7, &(0x7f00000003c0)="f7b2712a367ab7522836093ab6a0b0799cf92ea6adb2b382c07d975a65a076327bffebb0e273dec8d3ae8e27b6f2c658af4827b07a3f06b5e0c85737b6bce8", 0x3f, 0x3, 0x0, 0x1, r8}]) io_submit(r2, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000780), 0x4000}]) 11:41:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:18 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000440), 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)={0x1a8, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x141}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x12591fe9a}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xc8, r5, 0x480, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}]}]}, 0xc8}}, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r7 = dup2(r6, r6) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000000)=""/246) 11:41:18 executing program 0: getpid() clock_nanosleep(0x8, 0x0, &(0x7f0000000140), 0x0) timer_create(0x0, 0x0, 0x0) [ 1824.725110] audit: type=1400 audit(1574854879.224:1788): avc: denied { create } for pid=17327 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:41:19 executing program 3: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x8, 0x2) sendfile(r0, r1, 0x0, 0x4000000000020009) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0xa0000) 11:41:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1824.896379] audit: type=1400 audit(1574854879.394:1789): avc: denied { create } for pid=17339 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1825.039130] audit: type=1400 audit(1574854879.534:1790): avc: denied { create } for pid=17327 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:41:19 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2fa53d91}], 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669389f", 0x4}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="1000000097020046f3e01f4e5b6c65301197f4da580ebab2c0f5829695cfae09da6ea256f55cd0194652b8f01cbc804e010e117050ba2ad34748721aa622dd1ed841f059db35c128a5290e65a46167f115da13aefecd35261944c36abaf66911c4141bf4ad8db233db664691ca5e0ed9b706a410c29e9cdfb0d234255ab36da307c70000000000000000000000000fea5286623e35f5680c3be50a245435a9a55a4146a56b346d6097cff241be45b19b8f7b0e6048b490b78c46dc2ba80467febd43827e227b4591763a6851bbc321dd7f0dc42fb63eb1f33914250ce3deacda9f"], 0xe1) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4154041aafbb509"], 0x2) fallocate(r5, 0x0, 0x0, 0x8020003) lseek(r5, 0x0, 0x3) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) [ 1825.073327] audit: type=1400 audit(1574854879.564:1791): avc: denied { wake_alarm } for pid=17347 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=0 [ 1825.094951] audit: type=1400 audit(1574854879.584:1792): avc: denied { wake_alarm } for pid=17347 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=0 11:41:19 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000140)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r7, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) ioctl$EVIOCGREP(r7, 0x80084503, &(0x7f0000000240)=""/246) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) [ 1825.301044] audit: type=1400 audit(1574854879.794:1793): avc: denied { create } for pid=17339 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:41:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) getrlimit(0xc, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000000380), 0x40000000000012b, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f00000003c0)=""/149, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="7f454c20480204a6000000000000000200060002000000c7000000000000004000000000000000e703000000000000060000000600380002000900080004000100000003000000090000000000000006000000000000000700000000000000ff070000000000000500000000000000080000000000000039e67bda885fecde16e8e97389914bb25b325854181ace68ee644b67991020a00085171b545daf4ef50252f53ba3d0577e2cb743f50c73f84368a35faabbdb9e3d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6020679c3f825e5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000193a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0bbc00700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007380deec1f0978793d205ab241b3baa76e84a8b768a14900e235ee9465d738bea200000000000000000000000000000000e98eda29585f494845d01771afb578e4aac4a2d9f6aa335279665f437fef67d46fb36e4871039867f467acee1601166fbb52e7c9f3c1da37f77db29354fa19bd72c44cbbf35acdb65a42b78f94362d1ea18ad9804c3ecfbd2b27dd461219d38cb30b4035415994356306df784d"], 0x5b9) mkdir(&(0x7f00000000c0)='./file0\x00', 0xca) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000180)=0x3, 0x4) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000001c0)={0x0, 0x2, 0x7ff, 0x500000}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./bus/file0\x00', 0x0, 0x18}, 0x10) writev(r8, &(0x7f0000000300)=[{&(0x7f00000002c0)="76729753656f022a5dda4c9abf2dcd2de9ba0b7b7369f5207899d1739355f42f659ea0305734123d28", 0x29}, {&(0x7f0000000640)="e580d618f8f9b4109c7d798e46a70038618e49dd60904851110f00a7916205d0666bdc9bbc25cc2bdc77d7c874c287b315981e58d5cf6cceba599581684c00209cf65dcf54857799a703cbe9ce6f2d0c5b83f5ad6868aefe73a1300c31d3fb8c81ac020d50c78a0e3a491f227ecfaf95be0dddf0f6fdb108244606ac2b0206a03e304e1e3d262843af45047569113d30925ce714e174d5e661efad1e391df311a37a218a36d89202bc8d19f167437781caeacd5715b628214cb24274d726fd5f601a58b0701a347c8e20e89defebce167adb4f", 0xd3}, {&(0x7f0000000740)="6fd38d82d20996eef747c5f14b6101fdf2338780071ebfc9e0694ec2813e3b4c0cc3dd7a05265a101fde8ca8c1b3804c5ab2b9e61162da38abe69884bf2d6011a632b00c7090c17bc9b2e90663bd450d3e785d8cde0e8cd51367deabec2a1f1917b1f0391744391b596609f9c5f9a9efa21ae25f59416fd193f3ab9ae1212781177dbf19f9893ad40036b6d186e40cb9c88b01c0a9059dd7d0654b193676089699a241", 0xa3}], 0x3) ftruncate(r7, 0x208200) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r9, 0x0, 0x8000fffffffe) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 11:41:21 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="429e2b91cf3953190076"], 0x3e4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:41:21 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r0 = socket$inet(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x9f, 0x0, 0x0, 0x185) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_cache\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:41:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r11, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40086602, 0x400007) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r12, 0x4030582a, &(0x7f0000000040)) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r13) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYRES32=r6, @ANYRES16=r7, @ANYRES64=r10, @ANYBLOB="9e46519d9bf2e5a6a6e962a9d54f8393192d44a59ed2b1d2787776c3af825292cf002cb5224f0a6267664e0d23c1f193804330f21445beddd2d4fcbc0e679e46add63028525ffb2434699230a835cbe84f19230fb0a17fc92e8e39cfa95cf06d14358c3facb8fda464ad47d08d240477bb077fb4bb060e7cb1ed9b89395593ae97aaa1b89d7de517f62e63f3f771fb67", @ANYRESHEX=r11, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES64=r12, @ANYRESOCT=r4, @ANYRESOCT=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRES16=r14, @ANYBLOB]], 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 11:41:21 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c020010", @ANYRES16=r1, @ANYBLOB="20002dbd7000fddbdf2504000000680005000c00020008000100060000000800010069620000080001007564700008000100657468003400020008000400f1aff41e0800010002000000080004000700000008000300ff0f000008000200ffff000008000400090000000c0002000800030005000000d00001001000010069623a62617461647630000008000300040000001000010069623a687773696d300000000c0002000800040080000000440002000800040004000000080002008a00000008000400400000000800040005000000080004000100008008000100060000000800040003000000080003000a000000100001007564703a73797a310000000044000400200001000a004e210000027a0000000000000000000000000000000073230000200002000a004e23000042d8fe8000000000000000000000000000aa040000005000010014000200080001001d00000008000300050000002c000200080001000100000008000300000800000800040002000000080003000020000008000300000000000c000200080001000a0000002c00020008000200ff010000080002008aa86f370800010006000000040004000400040008000100020000002400050008000100696200000c00020008000100080000000c0002000800040000020000b00004002c0007000800030000000080080002001a0800000800030006000000080001001a000000080004001f0000004c000700080001001e00000008000200008000000800020007000000080003004450ffff0800010015000000080004000000000008000300040000000800010015000000080001000b0000000c00070008000400fcffffff0c00010073797a30000000001c000700080003000900000008000300000000000800020005000000"], 0x29c}, 0x1, 0x0, 0x0, 0x4000000}, 0x2) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000480)=ANY=[], 0x0, 0xfffffffffffffffb) fadvise64(r2, 0xfff, 0x101, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, &(0x7f0000000280), 0x9, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) sync() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_opts(r9, 0x0, 0xb, &(0x7f0000000340), &(0x7f0000000380)) write$selinux_context(0xffffffffffffffff, &(0x7f00000002c0)='system_u:object_r:klogd_var_run_t:s0\x00', 0x25) 11:41:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1827.181866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17385 comm=syz-executor.2 [ 1827.198754] audit: type=1400 audit(1574854881.674:1794): avc: denied { create } for pid=17381 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:41:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000055c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @broadcast}}}], 0x20}}], 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x103400, &(0x7f0000000700)=ANY=[]) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r1, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x24, 0x706b, 0x4, 0xf0000000, 0x8, 0x3, "5f18029038086f32e6cb830fd8ca3b8afa97c41e8fe39abd6569d7b3a33d056ec45fdb7f"}, 0x13c) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = eventfd2(0x81, 0x80001) ftruncate(r2, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) r3 = eventfd2(0x0, 0x0) write$eventfd(r3, &(0x7f0000000100), 0xf58c0472) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10, 0x4010, r3, 0xca035000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r4, 0x0) lstat(0x0, &(0x7f0000000600)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6e03d8e10a4b6e2a3dcd9ac6a102160703e363ec044b03bccb6884210e5436608ea0c85adeaad6433e489115f67c35e58fe8780bd79f0a7052a89de0da1fd5bea9e037a2bb8f128e7feeb79083e450da821ffb2b0454e3c02a6b5b155c952e1973173cd510e1488be03438329350f19f445e096fc0ca78e8a5a124f25fcb1167a6bd0ba4000942e548d2e5ab522fcf80f729d7955bd78dc779352d3fe81a83f4441fdaef6201cdeec7bbd6d4d52689a749", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuseblk(0x0, 0x0, &(0x7f0000000240)='fuseblk\x00', 0x100800, &(0x7f0000000800)=ANY=[@ANYRESOCT=r7, @ANYRESHEX, @ANYRESOCT, @ANYRESDEC, @ANYBLOB="4967726f75020000004bdc0eb7ac10e541bb2d648b52620acc2ffa7ff8221d2d265aeb5f2d099b576b07a028e7746f6c0d312bab888fcbced88441318c028f30a9d552f9cb4eb52149e8ac936d7c5e4b1c812ddf3e09eb20d8f5288f985b87451b450c7a716f5af821bd410887cac3a09371f6edb54ded44b8f2d5fa89bd368b6cfed3", @ANYRESOCT]) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) write$P9_RXATTRCREATE(r8, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) 11:41:22 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x949, 0x0, 0x0, {0xa, 0x0, 0x34b, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}]}, 0x40}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = socket$netlink(0x10, 0x3, 0x8) r8 = socket(0x10, 0x803, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) syz_open_dev$char_usb(0xc, 0xb4, 0x8001) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r10}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x16, r10, 0x1, 0x0, 0x6, @random="b7959200a7b4"}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup2(r12, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 1827.684150] audit: type=1400 audit(1574854882.174:1795): avc: denied { create } for pid=17381 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:41:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:22 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x158100, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="e7079ca3ab7ab25d1589bfceeadd016e48a0e7a303fd02e3d4fec23a4768831eddff69af9b760b47d414c706316ad961cd97dcdb6f30c8f295ddb91e6068da09e0c3805aa2ed968e570c", 0x4a}], 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00m'], 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r7 = dup2(r6, r6) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000000)=""/246) 11:41:22 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x520000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x24000040) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r2, 0x29, 0x1b6, &(0x7f0000000180)="4f4ab3bd7eba1cfc58af9d38687d6a0624170a7d070afe50bff1235d47e73dda2884edbd62a2eefcae3020bdac03b1bf61d178ba3763f04650e121c26b9e987d672f73503db98ce6aa7725b4d3b9e0638119c3ead589fc04fd9dc6b8ce612fe5a3a0544c99c420177ea4ce4043d327cd2123f12ca4312adc7878045a453940fa62d2f5c25f60feeb5e3c595b56080bf2a605c5bfae4ff5f99bdfd80db29c584ca827975e079e5f7f9c0e6c5d3263268bb1c34b080f5a587675c7d3", 0xbb) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='projid_map\x00') ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) fgetxattr(r0, &(0x7f0000000280)=@random={'security.', 'projid_map\x00'}, &(0x7f00000002c0)=""/90, 0x5a) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x4040, 0x0) flistxattr(r4, &(0x7f0000000380)=""/126, 0x7e) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000440)=0x4) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f00000004c0)=""/153) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x28}, 0x10) close(r8) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKSECTGET(r9, 0x1267, &(0x7f0000000640)) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKPG(r10, 0x1269, &(0x7f00000016c0)={0x40, 0x4, 0x1000, &(0x7f00000006c0)="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"}) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000001700)={0x8, 0x7, [0x1, 0x1, 0x9, 0x1, 0x81], 0x8}) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001740)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r11, 0x5411, &(0x7f0000001780)) write$binfmt_misc(r7, &(0x7f00000017c0)={'syz0', "5c1b56fd468ff62afc089164aa1ad8dcd68f5ec9de621f95b7233f4d023943b929e3d8b7f0f4952050b888e94803c4c206fd3cf1fb5f5cb3cacf713762dbbd1519a4c0dac907af96c8860b3bee471bf228ffc15166cbf0071eac6432d388abad7ce390cf9036741829d061e49a0fda2d8c71b8e8f809db9c5ec694286813efd44db342a9f919fb9c357b80e213c02a811d79b7c9533fd58e60078b909a5134ec52b9409c4e3c0973e217a710a8dd400620fc6f8fb96e8d94ab742645fb481552f5a94b049c33ee9bfb51b149217c90c0c7374c10ed1f378adf1f1e00"}, 0xe0) r12 = getpgrp(0xffffffffffffffff) sched_setaffinity(r12, 0x8, &(0x7f00000018c0)=0x20) r13 = openat$null(0xffffffffffffff9c, &(0x7f0000001900)='/dev/null\x00', 0x20000, 0x0) ioctl$BINDER_WRITE_READ(r13, 0xc0306201, &(0x7f0000001bc0)={0x44, 0x0, &(0x7f0000001a80)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000019c0)={@ptr={0x70742a85, 0x0, &(0x7f0000001940)=""/122, 0x7a, 0x2, 0x21}, @flat=@handle={0x73682a85, 0x301f}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000001a40)={0x0, 0x28, 0x40}}}], 0x97, 0x0, &(0x7f0000001b00)="8a99e23bd389deb45fc6686b03fe626d1081a8c4678e005162ea110e2e9e9cdded39c5a38dc28c9f4a038ab2b0132315e097b4ee7eee755a5196bf6c3d8f64de6ba3450da875ae34344b4f6cefbff3d4c287c4f669402b84a88fcd793d6c3931788a954690a105542a1d396c9ad9a4dcb35678d24ce6e6e672d6a5d9cfcd5cfe6b862792bb115fe95ae52f93fd721b4ed44997234b930a"}) ioctl$NS_GET_NSTYPE(r10, 0xb703, 0x0) [ 1827.961741] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17385 comm=syz-executor.2 11:41:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9e7}, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ioctl$TIOCEXCL(r0, 0x540c) getdents64(r0, &(0x7f0000002340)=""/4082, 0xff2) [ 1828.184683] audit: type=1400 audit(1574854882.684:1796): avc: denied { create } for pid=17413 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=0 11:41:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1828.339543] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17417 comm=syz-executor.3 [ 1828.364964] audit: type=1400 audit(1574854882.864:1797): avc: denied { create } for pid=17419 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1828.505502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7004 sclass=netlink_route_socket pig=17423 comm=syz-executor.0 11:41:23 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$inet(r9, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r6, 0x0, 0x30005, 0x0) [ 1828.586003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7004 sclass=netlink_route_socket pig=17425 comm=syz-executor.0 11:41:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001000050468fe0704000000000700ff3f26000000450001070000001419001a0015000a00040008000300000800005d14a4e91ee438", 0x39}], 0x1) 11:41:23 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="f86ac5d7135d748742428db2376fb36fb9a2550215f8b3dc51e484289e93921517cd0bd9fa276cbf3c157bfe4e11b7d7877923fb9e70e146cf204d27a9ac6fd735c9aac5a3447d548cacc2297c14be3033b43752c6c737781d5984271d4ed031beea10e097323c9264fd2ac254b92d64e74edfc62bbe6317d267df72ffbe6b6371d05a7f5efed8f4fc13ce371f5a1cde738539e877028d1325bb31289806456f91176f9fa0af94010c5fff0aec43c3601859e4f25bc1ea63e9033f5198f6558155dc1e2febe905abf0c95b38e2b51fac44c8ce77871c64f5f9f078dcfaec5e03f5be517889"], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) 11:41:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:23 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x800002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) clone(0x1116ffd, 0x0, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x40000) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000040)={0x80000000, 0x3, 0x4, 0x5, 0x0, 0xffffffff, 0x3, 0x3, 0x2, 0x80, 0x80, 0x401, 0x1, 0x5, &(0x7f0000000540)=""/4096, 0x1, 0x6, 0x1}) 11:41:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r2, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl(r2, 0x7, &(0x7f00000000c0)="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") sendfile(r0, r1, &(0x7f0000000080)=0x7ff, 0x100000000) [ 1829.323570] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=17451 comm=syz-executor.3 11:41:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffea5, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) 11:41:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:24 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x4, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = dup(0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r6, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESOCT=r3, @ANYBLOB="5ec0956e11baf9b594ad3fb238ed8ea11818b091dbb2774677a7b546264d3b2d744a2fa0bba7fc502a00b5bb1ed604adfa50866174ef955159880cb20a907860529af42a8abdc3c43948a113ec568f3f8c7845299497d1597ab5a539b31dd78ad27a46ccc0e5c79be49d43786d9fc47885be6879eba9e2bff86c45a90cfd73a6fcee9273b9f2f11edf54039a911351be8dcbfce3ce60620b320b36bfbd004b415714aaf386ea1bbe47c66d7947aab01a0375a675147c2578c1d885e692b756c7d4aed80510c5f25f554b5bd2caf7f8708ba624f3bf083acc610641e39c4500c649a2ca1247adfdb053b5921a87f743192cd3774c7b2d63fbf9", @ANYRESOCT, @ANYRESDEC], @ANYBLOB="ea18dfee571957b512b60700000000000000eadf99ef31fab4422a7e51f2a216548806b33f056e30bcbd2e6eedb695a2ffe6f9a3080c33123ffe1b1f0e7d709f2484808506079beae5d7a734bee3908c86e6da7ec2930e3424683d846d6ccfacf40b"], 0x3) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RSTATFS(r9, &(0x7f0000000200)={0x43, 0x9, 0x2, {0x2fb8, 0x83f6, 0x4402f697, 0x9, 0x80, 0xff, 0x9, 0x800, 0x8}}, 0x43) 11:41:24 executing program 2: memfd_create(0x0, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/devArtc0\x00', 0x400, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) socket$inet6(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, 0xffffffffffffffff) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000100)) sendfile(r3, r3, 0x0, 0x24000000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000008, 0x110, r4, 0x3fc56000) 11:41:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000440)={0x189d, {{0xa, 0x4e22, 0x606c, @remote, 0x8}}}, 0x88) write$nbd(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="51f2418bc210ebbf50ca108a00d9f22254ae942baea9c99f1074994ff3d76d6c21518ba211072a13663b8a1d967729e92919b037951b6b0ac8050041642c920bea4aa296e682d419304fbbab4c2bda9b48980a3cbc9ad13c9917527b02a5402d8273bcc496e4158c5bf4a73b709dc3a3c1ced7f0a86cb64692938730773abe1b7ceb3d94e51707c1bd3fd8d235da3d630e54ff38f6652f6ae0579e18589b92792fa71549bda916f1abbf96bc0ffba3b6addf94bcc25ca7024a00"/199], 0x1) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)="b6a8d666f1ef4fba80387886b29911f36685bc77428486a12e34bae3073f169dfdd2f55e7295ff5e17660f3d47b004eee9433236a918ab72e5f805bcaddd32356e782452e14369af3051c5a02affe6b445ab8568e63868abadd36de036435d4acda5fe4ab8e8d7f12366370075124767c2e9ac1af956b9dbd9a53847a3da26dbe97f29f2d70333e80d7fe14b7d6e1dd891937930069497fd2b86106445ec000d473f2e4f9bbe7bc9991c6d6ae7e9cf897b02519f425f19a1f3b4b355e9e063628e89c1461c7bc6c9962b71979a61acfbfa37b6d668a5a8d9282b48c3c7ec38fbe545af7ce0cb1f3640770fe7bfd73a448fcfb73a776ddd0ea9", 0xf9}, {&(0x7f00000003c0)="194bfc8225ef61eaf411eaaf303593685996ec7c072dc7a960b977e7f4c83dfda360946e5d9ae6829a3a9b86fffe78f6c525ddaf6075b8f4513c879c2b3ef3749da4b13d36a1d387e8e3e63e543c6371db6a889b5e53f7ccb282ab0f6199b758f5f5ab56041af26eeac1ad976a9ea5b53f36c8483b", 0x75}, {&(0x7f0000000080)="478cd5fb1de302", 0x7}], 0xce3, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r6 = dup3(r2, r3, 0xb822b48f550702f0) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f0000000000)=0x484) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000040)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) ioctl$TIOCSIG(r8, 0x40045436, 0x31) r9 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r9, 0xb) 11:41:24 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r0, 0xffffffffffffffff) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR], 0x8) fallocate(r0, 0x100000003, 0xc000, 0x80028120001) 11:41:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:25 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r3) keyctl$set_timeout(0xf, r3, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000080)=@secondary='builtin_and_secondary_trusted\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$nbd(r9, &(0x7f0000001200)=ANY=[@ANYBLOB], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) getsockopt$IP6T_SO_GET_REVISION_MATCH(r9, 0x29, 0x44, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c0007", 0x7) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4030582a, &(0x7f0000000040)) write$binfmt_misc(r10, &(0x7f0000000000)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0)={0x0, 0xb1, 0x1000}, 0x0, &(0x7f0000000300)="e4e0a5c4d9a085700bb6885f8e73d92bd3c22e80dc861de1903cd3f9d87217270c69f3a19804d34303ec47c6a1abd1f9fc2b3455f7c3fb3830fcd933bb7cb2a6882362a69849e6090e6a0dd65f3a26a81023d73b802e5d2f56ecd4a65a7326f22b9e32f5906b760fdafe8bf791c135c080ce110e8ddb35b7d1da869aa5adf540358af2586e9d9bafd0dc52b0fe5d1ca4e80328cc063b0f65c77491c9fbdbef61437f05d54333b61b5ae9d654d08209547b", &(0x7f00000003c0)=""/4096) 11:41:25 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="006d2a5a2fb558698aa6fb9fcedcc356b40193bef8caed963727a3ed7b0ade16cf479a1be21122e12e4402d8d90a2db2f6be05f6f943d6cd47c17d6ecc1881"], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r6 = dup2(r5, r5) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') 11:41:25 executing program 3: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x6, 0x9, 0x35, 0x80000000}]}) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu\t&\"6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x9d\x17\b\xa7\xb0\xb4G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c\xde\xb5\x87\xe94Rz\x13\x8c!\xf0AW\x9ef\xda\xbd\xc6\x9d\fY\xf9}\xd8\x92\x84\xc3\x18\xc4$\xff\xc6\xc9P+\xdb]\x91\x19\xdcu\xf2\xaac\x8a\x995\x02\xc6\xbc\xd1\x80\xee-\xb8\xce\xfc\xde6\xd2\bi`D>Y\xcfau\x86\x1b\xfe\x97\"\xcb\xcc4F\xd0\xd8\xc9\xc0\x82\xeb\b^\xe5\f\\\xca\x86\x7f\'\x90\x99\xad+\xeeD%\xa0+\x9b\x1d\x04\x1e/\xa0I\xea]b\xff\xf8\xd5n\xb8\x06l\xac+j\xd2\x8e\x89\xbc:\x12\xaeZ\xf8\xbfP\x93\xcd?\xa8@\t\xc6/\xfe\x8f,\xe5\x1e\xefm\t\x95\ts\xdf\xa7\x19\x84\x15!3`\x8b\xd2m\x12w\x95\x174\xa0Q\a\xdd\x9c\x83AI1B\xe2e9\xd6\xb8\x9bM\xd1,\x0f`e\xfc\xffR|\"\x1d\xf3\x90;\xc2') r1 = request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000400)='\'posix_acl_access\x00', 0xfffffffffffffff9) keyctl$set_timeout(0xf, r1, 0xfff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000380)=@ng={0x4, 0x6, "b4aa"}, 0x4, 0x6) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r4 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000000)='cpu\t&\"6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x9d\x17\b\xa7\xb0\xb4G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c\xde\xb5\x87\xe94Rz\x13\x8c!\xf0AW\x9ef\xda\xbd\xc6\x9d\fY\xf9}\xd8\x92\x84\xc3\x18\xc4$\xff\xc6\xc9P+\xdb]\x91\x19\xdcu\xf2\xaac\x8a\x995\x02\xc6\xbc\xd1\x80\xee-\xb8\xce\xfc\xde6\xd2\bi`D>Y\xcfau\x86\x1b\xfe\x97\"\xcb\xcc4F\xd0\xd8\xc9\xc0\x82\xeb\b^\xe5\f\\\xca\x86\x7f\'\x90\x99\xad+\xeeD%\xa0+\x9b\x1d\x04\x1e/\xa0I\xea]b\xff\xf8\xd5n\xb8\x06l\xac+j\xd2\x8e\x89\xbc:\x12\xaeZ\xf8\xbfP\x93\xcd?\xa8@\t\xc6/\xfe\x8f,\xe5\x1e\xefm\t\x95\ts\xdf\xa7\x19\x84\x15!3`\x8b\xd2m\x12w\x95\x174\xa0Q\a\xdd\x9c\x83AI1B\xe2e9\xd6\xb8\x9bM\xd1,\x0f`e\xfc\xffR|\"\x1d\xf3\x90;\xc2') ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000002c0)=0x7) sendfile(r2, r3, 0x0, 0xfffc) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) 11:41:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) 11:41:25 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, 0x0) r3 = getgid() setresgid(r2, r3, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, 0x0) r6 = getgid() setresgid(r5, r6, 0x0) getgroups(0x3, &(0x7f0000000240)=[r3, r4, r5]) r7 = open(&(0x7f0000000080)='./file0\x00', 0x90000, 0x21) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x2, 0x3, 0x8}}, 0x30) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x923c0000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[]}}, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r8, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 1831.214626] audit_printk_skb: 6 callbacks suppressed [ 1831.214639] audit: type=1400 audit(1574854885.714:1800): avc: denied { create } for pid=17494 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:41:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 1831.366880] audit: type=1400 audit(1574854885.864:1801): avc: denied { create } for pid=17501 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1831.607648] audit: type=1400 audit(1574854886.104:1802): avc: denied { create } for pid=17494 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 11:41:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x8}, 0xfffffeb5) sendto$inet(r0, 0x0, 0x2fb, 0x8084, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0xffffffff}, 0xffffffffffffff35) sendto$inet(r0, &(0x7f0000000040)="edd008000000000019a65155921e11879a2d3d176c9cc2ad000012ac6a612e2ae6d0e5db1734c31fa76fa9b369edc8a75ec9d500", 0x34, 0x8042, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/77, 0x4d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setown(r3, 0x8, r4) r5 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x0, 0x8215, 0x0, "ce8be036515398184681f5bec23c8b531e1c932b5df4538fcc135f0f53414399d176fb9542b6afd40a0699c55ff5006dc6774f7e6dd7e918fe6e73a759fc90d660fa076c697ea2769659a2faf431eb96"}, 0xd8) sendto$inet(r0, &(0x7f0000000080)="dde20f100fc1c79a93edf7e95fd2a3ceb9", 0x11, 0x0, 0x0, 0x0) [ 1831.842953] audit: type=1400 audit(1574854886.334:1803): avc: denied { create } for pid=17501 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 1835.764230] ================================================================== [ 1835.771933] BUG: KASAN: use-after-free in xfrm6_tunnel_destroy+0x4f6/0x570 [ 1835.778939] Read of size 8 at addr ffff88019c99c5f0 by task kworker/1:3/16610 [ 1835.786192] [ 1835.787806] CPU: 1 PID: 16610 Comm: kworker/1:3 Not tainted 4.9.203-syzkaller #0 [ 1835.795329] Workqueue: events xfrm_state_gc_task [ 1835.800200] ffff8801ab7c7a60 ffffffff81b55f6b 0000000000000000 ffffea0006726600 [ 1835.808540] ffff88019c99c5f0 0000000000000008 ffffffff8277d966 ffff8801ab7c7a98 [ 1835.816548] ffffffff8150c461 0000000000000000 ffff88019c99c5f0 ffff88019c99c5f0 [ 1835.824602] Call Trace: [ 1835.827202] [<00000000002f89d6>] dump_stack+0xcb/0x130 [ 1835.832559] [<000000008479e37d>] ? xfrm6_tunnel_destroy+0x4f6/0x570 [ 1835.839050] [<00000000eff3b1f5>] print_address_description+0x6f/0x23a [ 1835.846305] [<000000008479e37d>] ? xfrm6_tunnel_destroy+0x4f6/0x570 [ 1835.852868] [<000000007bf875b7>] kasan_report.cold+0x8c/0x2ba [ 1835.858823] [<00000000fce57a60>] __asan_report_load8_noabort+0x14/0x20 [ 1835.865648] [<000000008479e37d>] xfrm6_tunnel_destroy+0x4f6/0x570 [ 1835.871957] [<00000000abf42568>] ? xfrm6_tunnel_destroy+0x34/0x570 [ 1835.878357] [<000000002fcdfec0>] ? kfree+0x1b8/0x310 [ 1835.883529] [<00000000bbf0c294>] xfrm_state_gc_task+0x3b9/0x520 [ 1835.889918] [<000000003fe1ae52>] ? xfrm_state_unregister_afinfo+0x170/0x170 [ 1835.897089] [<000000002b630b35>] process_one_work+0x88b/0x1600 [ 1835.903128] [<00000000e14dd81d>] ? process_one_work+0x7ce/0x1600 [ 1835.909363] [<0000000048292354>] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 1835.915851] [<00000000fb3bd8e0>] ? _raw_spin_unlock_irq+0x28/0x60 [ 1835.922162] [<00000000eac36b92>] worker_thread+0x5df/0x11d0 [ 1835.927958] [<000000001841c54b>] ? process_one_work+0x1600/0x1600 [ 1835.934272] [<00000000e20db2c4>] kthread+0x278/0x310 [ 1835.939445] [<00000000e290e8f4>] ? __this_cpu_preempt_check+0x1d/0x30 [ 1835.946109] [<0000000012313546>] ? kthread_park+0xa0/0xa0 [ 1835.951728] [<00000000acf4cada>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1835.958469] [<00000000f20b902d>] ? _raw_spin_unlock_irq+0x39/0x60 [ 1835.964785] [<00000000e31965ad>] ? finish_task_switch+0x1e5/0x660 [ 1835.971085] [<00000000840600ca>] ? finish_task_switch+0x1b7/0x660 [ 1835.977388] [<00000000c485aeff>] ? __switch_to_asm+0x41/0x70 [ 1835.983252] [<0000000094c197d4>] ? __switch_to_asm+0x35/0x70 [ 1835.989129] [<00000000c485aeff>] ? __switch_to_asm+0x41/0x70 [ 1835.995013] [<0000000012313546>] ? kthread_park+0xa0/0xa0 [ 1836.003661] [<0000000012313546>] ? kthread_park+0xa0/0xa0 [ 1836.009364] [<000000005de69941>] ret_from_fork+0x5c/0x70 [ 1836.014881] [ 1836.016491] Allocated by task 5571: [ 1836.020107] save_stack_trace+0x16/0x20 [ 1836.024063] kasan_kmalloc.part.0+0x62/0xf0 [ 1836.028368] kasan_kmalloc+0xb7/0xd0 [ 1836.032064] __kmalloc+0x133/0x320 [ 1836.035586] ops_init+0xf1/0x3a0 [ 1836.038932] setup_net+0x1c8/0x500 [ 1836.042466] copy_net_ns+0x191/0x340 [ 1836.046161] create_new_namespaces+0x37c/0x7a0 [ 1836.050739] unshare_nsproxy_namespaces+0xab/0x1e0 [ 1836.055652] SyS_unshare+0x305/0x6f0 [ 1836.059345] do_syscall_64+0x1ad/0x5c0 [ 1836.063763] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 1836.068860] [ 1836.070487] Freed by task 31730: [ 1836.073844] save_stack_trace+0x16/0x20 [ 1836.077801] kasan_slab_free+0xb0/0x190 [ 1836.081768] kfree+0xfc/0x310 [ 1836.084864] ops_free_list.part.0+0x1ff/0x330 [ 1836.089612] cleanup_net+0x474/0x8a0 [ 1836.093332] process_one_work+0x88b/0x1600 [ 1836.097549] worker_thread+0x5df/0x11d0 [ 1836.101592] kthread+0x278/0x310 [ 1836.104956] ret_from_fork+0x5c/0x70 [ 1836.108735] [ 1836.110362] The buggy address belongs to the object at ffff88019c99c200 [ 1836.110362] which belongs to the cache kmalloc-8192 of size 8192 [ 1836.123196] The buggy address is located 1008 bytes inside of [ 1836.123196] 8192-byte region [ffff88019c99c200, ffff88019c99e200) [ 1836.135777] The buggy address belongs to the page: [ 1836.140992] page:ffffea0006726600 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 1836.151276] flags: 0x4000000000010200(slab|head) [ 1836.156026] page dumped because: kasan: bad access detected [ 1836.161737] [ 1836.163343] Memory state around the buggy address: [ 1836.168257] ffff88019c99c480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1836.175606] ffff88019c99c500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1836.182959] >ffff88019c99c580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1836.190314] ^ [ 1836.197459] ffff88019c99c600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1836.204896] ffff88019c99c680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1836.212342] ================================================================== [ 1836.219689] Disabling lock debugging due to kernel taint [ 1836.225190] Kernel panic - not syncing: panic_on_warn set ... [ 1836.225190] [ 1836.233080] CPU: 1 PID: 16610 Comm: kworker/1:3 Tainted: G B 4.9.203-syzkaller #0 [ 1836.241948] Workqueue: events xfrm_state_gc_task [ 1836.247016] ffff8801ab7c79a0 ffffffff81b55f6b ffff8801ab7c7a00 ffffffff82e3f7d8 [ 1836.255138] 00000000ffffffff 0000000000000001 ffffffff8277d966 ffff8801ab7c7a80 [ 1836.265355] ffffffff813ff061 0000000041b58ab3 ffffffff82e31763 ffffffff813fee81 [ 1836.273993] Call Trace: [ 1836.276669] [<00000000002f89d6>] dump_stack+0xcb/0x130 [ 1836.282051] [<000000008479e37d>] ? xfrm6_tunnel_destroy+0x4f6/0x570 [ 1836.288565] [<00000000956ced41>] panic+0x1e0/0x3c4 [ 1836.294021] [<00000000bfacae6e>] ? add_taint.cold+0x16/0x16 [ 1836.299831] [<000000008479e37d>] ? xfrm6_tunnel_destroy+0x4f6/0x570 [ 1836.306336] [<0000000030345708>] kasan_end_report+0x47/0x4f [ 1836.312140] [<00000000a47a0b6d>] kasan_report.cold+0xa9/0x2ba [ 1836.318122] [<00000000fce57a60>] __asan_report_load8_noabort+0x14/0x20 [ 1836.324886] [<000000008479e37d>] xfrm6_tunnel_destroy+0x4f6/0x570 [ 1836.331211] [<00000000abf42568>] ? xfrm6_tunnel_destroy+0x34/0x570 [ 1836.337624] [<000000002fcdfec0>] ? kfree+0x1b8/0x310 [ 1836.342911] [<00000000bbf0c294>] xfrm_state_gc_task+0x3b9/0x520 [ 1836.349088] [<000000003fe1ae52>] ? xfrm_state_unregister_afinfo+0x170/0x170 [ 1836.356474] [<000000002b630b35>] process_one_work+0x88b/0x1600 [ 1836.363232] [<00000000e14dd81d>] ? process_one_work+0x7ce/0x1600 [ 1836.369477] [<0000000048292354>] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 1836.375984] [<00000000fb3bd8e0>] ? _raw_spin_unlock_irq+0x28/0x60 [ 1836.382332] [<00000000eac36b92>] worker_thread+0x5df/0x11d0 [ 1836.388155] [<000000001841c54b>] ? process_one_work+0x1600/0x1600 [ 1836.394484] [<00000000e20db2c4>] kthread+0x278/0x310 [ 1836.400377] [<00000000e290e8f4>] ? __this_cpu_preempt_check+0x1d/0x30 [ 1836.407052] [<0000000012313546>] ? kthread_park+0xa0/0xa0 [ 1836.412683] [<00000000acf4cada>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1836.419603] [<00000000f20b902d>] ? _raw_spin_unlock_irq+0x39/0x60 [ 1836.425933] [<00000000e31965ad>] ? finish_task_switch+0x1e5/0x660 [ 1836.432384] [<00000000840600ca>] ? finish_task_switch+0x1b7/0x660 [ 1836.438710] [<00000000c485aeff>] ? __switch_to_asm+0x41/0x70 [ 1836.444605] [<0000000094c197d4>] ? __switch_to_asm+0x35/0x70 [ 1836.450512] [<00000000c485aeff>] ? __switch_to_asm+0x41/0x70 [ 1836.456407] [<0000000012313546>] ? kthread_park+0xa0/0xa0 [ 1836.462056] [<0000000012313546>] ? kthread_park+0xa0/0xa0 [ 1836.467690] [<000000005de69941>] ret_from_fork+0x5c/0x70 [ 1836.474009] Kernel Offset: disabled [ 1836.477632] Rebooting in 86400 seconds..