Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. 2018/12/16 09:44:40 fuzzer started 2018/12/16 09:44:43 dialing manager at 10.128.0.26:32799 2018/12/16 09:44:43 syscalls: 1 2018/12/16 09:44:43 code coverage: enabled 2018/12/16 09:44:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/16 09:44:43 setuid sandbox: enabled 2018/12/16 09:44:43 namespace sandbox: enabled 2018/12/16 09:44:43 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/16 09:44:43 fault injection: kernel does not have systematic fault injection support 2018/12/16 09:44:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/16 09:44:43 net packet injection: enabled 2018/12/16 09:44:43 net device setup: enabled 09:45:30 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r1 = gettid() fcntl$setown(r0, 0x8, r1) ptrace$setopts(0x4200, r1, 0x200, 0x100000) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x10, 0x1, 0x4}, 0x8}}, 0x18) gettid() r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x18000}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4c79}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc6c6}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x40040) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0xa0000, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x100, r3, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffc00}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3847}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc1a0}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffc01}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x65}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa63}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x25b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf22c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcf0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4800}, 0x80) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x800}, 0x28, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000580)={0x3f, 0xfff, 0xff}, 0xc) r7 = request_key(&(0x7f00000005c0)='.request_key_auth\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='TIPCv2\x00', 0xfffffffffffffff9) keyctl$clear(0x7, r7) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8776d48e1269f591, 0x53, r2, 0x0) utimensat(r2, &(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)={{}, {0x77359400}}, 0x100) recvmsg(r2, &(0x7f0000000c80)={&(0x7f0000000700)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000780)=""/116, 0x74}, {&(0x7f0000000800)=""/239, 0xef}, {&(0x7f0000000900)=""/11, 0xb}, {&(0x7f0000000940)=""/124, 0x7c}, {&(0x7f00000009c0)=""/174, 0xae}, {&(0x7f0000000a80)=""/130, 0x82}], 0x6, &(0x7f0000000bc0)=""/167, 0xa7}, 0x10001) gettid() getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000d80)={0x0, @empty}, &(0x7f0000000dc0)=0xc) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000e00)={{{@in6, @in=@dev={0xac, 0x14, 0x14, 0x17}, 0x4e21, 0x100000001, 0x4e22, 0x2, 0xa, 0x80, 0x0, 0x3b, r9, r5}, {0x6, 0x0, 0x0, 0x1, 0x6, 0x7ff, 0x38c45891, 0x38f5}, {0x3, 0x7, 0x4, 0x2}, 0x492f00000000, 0x0, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d2, 0xff}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x17}, 0x3504, 0x0, 0x3, 0x4, 0x6, 0xffffffffffffff61, 0x6e}}, 0xe8) sendto$inet6(r2, &(0x7f0000000f00)="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", 0x1000, 0x20048000, &(0x7f0000001f00)={0xa, 0x4e20, 0x6353, @mcast1, 0x1}, 0x1c) waitid(0x3, r1, &(0x7f0000001f40), 0x100000a, &(0x7f0000001fc0)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r4) r10 = syz_open_procfs(r1, &(0x7f0000002080)='fd/3\x00') keyctl$unlink(0x9, r7, r7) write$P9_RWALK(r10, &(0x7f00000020c0)={0x71, 0x6f, 0x3, {0x8, [{0x6}, {0x22, 0x0, 0x7}, {0x83, 0x0, 0x3}, {0xa, 0x2, 0x6}, {0x80, 0x1}, {0x11, 0x3, 0x7}, {0x20, 0x4, 0x3}, {0x10, 0x1, 0x1}]}}, 0x71) ioctl$TIOCGSOFTCAR(r10, 0x5419, &(0x7f0000002140)) 09:45:30 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10000, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000100)="2701fd913b8aee6c5dce7e6d22139e35", 0x10}, {&(0x7f0000000140)="3d13737954e5d1a4f61164e355df8bc5ba623be318aafe66ac415eb079b5a4b469feab323be08e4871cf52fdd0dad24550c8152f5925d7a0b8a96e26af622552cb09a517e2a9e364f7fd5e90cb24f051631f745e5cf3fd3cf9f3d65cc5d5e64d21bbe7c695f1d7fa07f6a4af2c5c0cc46f6c581b1a90f679675f4fb268a9dd9b8785d9ac6bb2e871f3c84d8fe49cf1ed9f649ff3cac037f3602586c29e86728c945bb975c70f4fe3695aa7dee51804034193250aff2bf35eed8fa3c7c3ee65758a24c86ddf5c34fd077162afc00265960feda468d886727852fb50541a047234", 0xe0}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="41483c6364e9d76fbe43e4", 0xb}, {&(0x7f0000001280)="ddcc4bf4b3eac94d6f787c2d", 0xc}], 0x5}, 0x4800) connect$inet6(r0, &(0x7f0000001380)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x11}, 0x10001}, 0x1c) fcntl$notify(r0, 0x402, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001680)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000001640)={&(0x7f0000001440)={0x1f4, r1, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x8, 0x4, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8bad}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x800}, 0x24044000) fcntl$notify(r0, 0x402, 0x18) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000016c0)={'eql\x00', {0x2, 0x4e24, @rand_addr=0xffff}}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001700)) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x1, 0x3000) seccomp(0x1, 0x0, &(0x7f0000001780)={0x6, &(0x7f0000001740)=[{0x4, 0x7, 0x8000, 0xffffffffffffffe1}, {0xfffffffffffffffa, 0x7ff, 0x1a, 0x4}, {0x7, 0x6, 0x200, 0x2}, {0x10000, 0x10001, 0x800, 0x8}, {0x101, 0x8000, 0x4, 0x5}, {0x8, 0x1ff, 0x5, 0x100000001}]}) write$P9_RXATTRWALK(r0, &(0x7f00000017c0)={0xf, 0x1f, 0x2, 0x8}, 0xf) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000001800), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000001840)='tls\x00', 0x4) pread64(r0, &(0x7f0000001880)=""/100, 0x64, 0x5) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000001900)=""/15, &(0x7f0000001940)=0xf) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000019c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x28, r2, 0xc, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x101}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001ac0)=""/42) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001b00)) fsetxattr$security_evm(r0, &(0x7f0000001b40)='security.evm\x00', &(0x7f0000001b80)=@ng={0x4, 0x4, "9551c7d816c8ec7b4f2793"}, 0xd, 0x3) mkdirat(r0, &(0x7f0000001bc0)='./file0\x00', 0xc8) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001f40)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001f00)={&(0x7f0000001c40)={0x2a0, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff60a0}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4972}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffa8ab}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}]}, @TIPC_NLA_MEDIA={0x170, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x31}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc70}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf70}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad2f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xac7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x55}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote, 0x8001}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8f, @dev={0xfe, 0x80, [], 0x13}, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x8001}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000001f80)=""/61) signalfd4(r0, &(0x7f0000001fc0)={0x6}, 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000002000)=""/166) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/keychord\x00', 0x400, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000002100)=""/107) 09:45:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="0cde73fcb93855518c878659622e00ac", 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) fchdir(r0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="e516e60bec4b0e656c8c1ed7af97421cfb1ab583da3560bea4d3f0ce3e0b9a26c2315662ed1349d6a9660b494c2da2d96f368a332ffb96cd2caa53e13bf751ef097fd0103d92331abf116fc4d1fcb9773af31a87b2b86d491919944308c9245cc3577faf1a058b23", 0x68, 0xfffffffffffffffa) keyctl$chown(0x4, r3, r1, r2) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = gettid() r5 = getpid() r6 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c40)={0x0}, &(0x7f0000000c80)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000cc0)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000d00)=0x0) r10 = getpgid(0x0) r11 = getpgrp(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000002940)={0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000002a40)=[{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)="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", 0xfe}], 0x1, &(0x7f0000000500)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r1, r2}, @cred={0x20, 0x1, 0x2, r5, r1, r2}, @cred={0x20, 0x1, 0x2, r6, r1, r2}], 0xb0, 0x14}, {&(0x7f00000005c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000640)="6e8c13014b6ca12f2ac13d95a953ed751ea619df9ac62317ccb6603ad732583ac88425d67244631a71b135b6948bab83144b957c1b3ed837a8f930dfc8f8b8ca30bd5e3bc8a0e4f0a9623600fbe95d97fa7b107234787a9f88f5a8b0abd1e4662c1dc0e0a0da9fb0bc3a54a09e7667a6b2af2a262f5f38c20aaa6121d273ea40f1d619b11fcf259d01266ca51992a8b75aba00001c2a1b1b33403fffe85d2c2f133363e470600a0d6e161f3bb17efd4febd978045eeca081395bfebf966995aca0b241c2bf82cfe61341c0862ef93c9c72a50368d3625034eac6b6d9ae4f9087ab7629e8", 0xe4}, {&(0x7f0000000740)="d6b666ab30ec490a7367e5a2e89b872877d69db7800bdc5a2af4", 0x1a}, {&(0x7f0000000780)="94d288b4561e055c77b616bf8509e21be2e3ac09d6ed1b4455f94fbb78ff0b131b98cc93c028810888d981a33742870505fe50ad548eac08c38a5c83addbd2cc605f2e5cd9322208384b5b666a354e9286a63d1ea8e5aa5bedc42a1107ed7690376f0578100473202ea2acc1a7cccbd74e47895ad0a70a93222b22cd2648bf7cb357a2c566cb9aab415a87ab84", 0x8d}], 0x3, 0x0, 0x0, 0x10}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000900)="72dc675dd8a2c4b6abb0dbb9699f0e888a4e17b8bbd45aab0742a4fa40f89aabeddc8bd1eb6aa0ad1ee331d2374a5f2fef3adc3924184a64c1f73344f312127e6372df9271ef0ae0d607f2e9d552abfbd357286489f630fff033d0eee1f31e27c6dd3c367d56", 0x66}, {&(0x7f0000000980)="06fa4be667cf24a2f8f7908be9744eba80582f387aac4b17cbe2c2406fc8f4d460af3cd8f532fcfd91849d9b3379c60083470ab6c0e812254303211ac439d36a415e609c4964cfac62593c47ad30195a2fc9f37d369aff27d667dfe57b53aedb3949b720cd10575a87d12e703e4b5286dd7445cca33d1bb262fa0c", 0x7b}, {&(0x7f0000000a00)="1ecdaf3619bbc4dbbb8b8e4bbf97aa63a4f925b768e2b2e38044a0654635114f0054ad62dca6e8c103e011645d05894e959b11dcf979493fe8283a0b520d5c72d013adf453256728fae3afe736330c3c14975fd507ece8692e558d3b03a6c932dd0c7951ed44f32f3d997ea51fd170d8670d061a254cbac30b05e0c53f83c5a8affd3f1eaa66e5510bc8481797343ded06d427a6ad8da82751f4890c3950", 0x9e}, {&(0x7f0000000ac0)="8b56f2fe32a14d0e9b4bb5a879191e17845b0c2566c19d6e16d348eb48cc1fc2d074eb2dac9e5b703a9c1aa1d99bd0152e9436bab52add375861b87842a325e63019b5d3d698187eab30ac55fa2ad14cfd97b248c234e9a924ed47fab078c724d42a15b6ccd2a83b6c60b789b9", 0x6d}, {&(0x7f0000000b40)="7b515c12eb88253ae9e8687de19fe3aeff5f90edb7753989bd63484bf091ff142b65b55052361f30", 0x28}, {&(0x7f0000000b80)="69d026b7f0415cb8a8c450978772830bb35ca07e9ef3e0d43c13a21a809da916b2", 0x21}], 0x6, &(0x7f0000000d40)=[@cred={0x20, 0x1, 0x2, r7, r1, r2}, @cred={0x20, 0x1, 0x2, r8, r1, r2}, @cred={0x20, 0x1, 0x2, r9, r1, r2}], 0x60, 0x8c0}, {&(0x7f0000000dc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000e40)="f51e7645e17811bc71c63f38d1e279cc0ff5a162cc20cbc6224e76d397f776da4b1b29e01c22854e80304ff14361b7f2df678849ee4d82e430498df3edc4c21ea5adadd38b3ef530e63aa98be32e293ec8a71c34cb76b5e4ce7f6f82d14ef2e28c6ad9b2f95b5057d29c4325b02b11b93dddc9530e235174605f25422dc7433fda4e741dd51d638d7ab7da8791a81b783dcdb5a2854c026c4ae96d8f1112fbbf4c4d2afa8f01ee5da60fe868ad5d348347bd53abc6ff064c8db9507fc25ea7be15f6a649b5b13bd23bb27f5ee206102bc295f3e139cd04446a87666fa6dd86af845de5f55fc6cbfb74eecf8b4d0f3ee9816bc00ee6c5611b2ca3", 0xfa}, {&(0x7f0000000f40)="fa83788352b6abe0da3f82ba30269bb09770ea07fb399c919b3b1dc2528c7ebb968a28c94f144bc9b272d78f6a650d07d4e57daf73c2d66dc44ad743093c88425579247d365a877b909b917f7cff366d06e3daa301b9d3394ddc6446ba8294d4af4deb0f3c9249e169", 0x69}, {&(0x7f0000000fc0)="6b99115c6d1f081020a19467233987b03354bb685350f7e957929c29a73bcf", 0x1f}, {&(0x7f0000001000)="7a3d5898903d7200bde00a06", 0xc}, {&(0x7f0000001040)="ffd4370a6f3f4d67e26c6f58f43ed9aaa1f6482033243b9daa3ce5182729478e7766494c41e282a74d40633b389009f0019b6f535dbbe97bacf69becd16cdb94d3e82f08be016d1f4e9ca68a648cb6ed9319cc475b24a26531220801e04b991d04825c2c5dd585", 0x67}, {&(0x7f00000010c0)="31b20e7a066530152c27bbcd", 0xc}, {&(0x7f0000001100)="7e25b034e19dbb0ca45d46bef301efbbbd61edde8878dfeb0c929a0839196a8873eecb43b1bfe383680eddbef168b66da0ce5a9c606314cc6edaddcc52883bd14098c0b04c13fb5a26cef001d8f819469b4b4b0a4d2a86f254764d7c5de0b09f5f", 0x61}, {&(0x7f0000001180)="f475953e3108d3486b243a01beb7ed72b9b7ff25981d1f452f5f72a080eaac8b6c19ae85f93f00763e3deb468cfbd53a", 0x30}], 0x8, &(0x7f0000001240)=[@cred={0x20, 0x1, 0x2, r10, r1, r2}], 0x20, 0x4010}, {&(0x7f0000001280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000001300)="b5b099f02f332f63b393380a5e988114ff7a4b24b51c65904a81fbcf22c1d3e8a9f6af76237da42bc707a872cc5fc124f75f875a8286b2e091afa593d970150c37fe9b3356e4f373d4e6d0c36339172f618370931c1aefab6d728189f5d1f48a663149", 0x63}, {&(0x7f0000001380)="92ea18498c96ff5fe83abac7b7a08f6fd1784dc7405c28c454662f76c8042be936685e564fa43ee7b21ad7436a7c3a960bbd3edb08d431b5d8378769cc9fb604aeeb007645acf4fc6911dc83bf5e", 0x4e}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="5d7ca63a3c163e997b", 0x9}, {&(0x7f0000002440)="e239b2372cd1bd1b4259d64c40db3b7a29e0c44f7235636900d4f3435d98acc515ae6715da67ed9819a9ec2ad31ee1ec631cfc7270403c1d598163c90acedb9e7e08a2ea319600eae50a4e3bc9e557e3a68e295052ddc0daffd773e3bd22cff13284f63495457198bb889ebd6a63fab76663e4778ed65a4747fdf282c7e7529be37666605740072d480a5bdb0b1caaa92a0d9a38dedd989f0621a098fe294f72436864b92ac19c9108eeca", 0xab}, {&(0x7f0000002500)="c428cc2a67662d172d5190a6d86b8f0e5367271d21c8d5783f859900e1491386232e9a6761cdec881759a0cc6c721c55764a74e803bb03baa14afdfb759e150c717587b199282328d1167fdf8d29546bb63eaaada68b47de716af52596e60db35404a3083549d3703c233dfc0761e7e5ac249f5946bb4e7d613db912560b669194316f971b20ceb19210b6c1625b94a885419c29d8d23f030e58cdde71d10bb7fd6e79e4015e262546c25974ed401b664fbda48af60af7b1d1a2", 0xba}, {&(0x7f00000025c0)="dd7397c8d256da38320f19362ff04db0bb59d8809c3f7645245195093e066b04426c09bcb3dcf3286ecbb4f98b8fb298e532c12e88657a29386228bd5806376e41c38ded489403bdc1229408aa36dda040622015f1aebfca0b2b0b65045ce9e0e9af7042e0c87d162e1c85e03f45b97ba05785159bab7c974d6334199cc3b56280ff4b3eafc81cdb7d7a0cad5ef5be24cc1b7173267dbfd71f5317f31ce79b0933b9c4eb30b6c62cd9e1b2f81015c28d8299c8b86adc6b89bf4c6a9f902a462a89add49b5fd23205fe0a61e66daa21239ecc35942fa3a9adc5a10747ae5339", 0xdf}, {&(0x7f00000026c0)="7d1ae770b833364ee53e4a6f0c77eddf8462e0a82c1b2d30e340891c30c12e1c56e1799d69da69405b1bd277cc7d3d76205ddd81bef01299fdb250d8dd7783da3ac5e3b93ce8b5648db262c069340f1048a83abb7fdd5905cc9ede95deee62cb89a4d4168ecb7b162303bd307a1a2b63937e20cd8b385307942dc332d49a0aa45cd77b55933659e28653ac", 0x8b}, {&(0x7f0000002780)="a8d1020c25572fdd6e6e24b2294aa19487bd022e40a846b5752bfcd31fbd634d61a94ebd81172dd5053e169db54cbf93eb87e09a3f50e5260537816884c2bf0699410d2b134dd78e025121389111f70ba008bcf652d23d38764863c4405c96b946de231e0f48d6ee09b9ac", 0x6b}, {&(0x7f0000002800)="20bf38aa3eab1be03dd2d1ee721dc68ee162a00642bbc59516447a14c050346f05f284a0348906e8dd76ef9e6d067d852491a813c97b81d2e42529e6a298d4e5cdd7e4ce0a52cc749ddebec42c0d69113a380c2c5f7b610d910e27b972e68041313b40c60eb6221e", 0x68}], 0xa, &(0x7f0000002980)=[@cred={0x20, 0x1, 0x2, r11, r1, r2}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r1, r2}], 0xb8, 0x200480d1}], 0x5, 0x4000) accept$unix(r0, &(0x7f0000002b80)=@abs, &(0x7f0000002c00)=0x6e) r13 = inotify_add_watch(r0, &(0x7f0000002c40)='./file0\x00', 0x40) inotify_rm_watch(r0, r13) getresuid(&(0x7f0000002c80), &(0x7f0000002cc0)=0x0, &(0x7f0000002d00)=0x0) keyctl$get_persistent(0x16, r14, r3) sched_rr_get_interval(r11, &(0x7f0000002d40)) bind$unix(r0, &(0x7f0000002d80)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r16 = socket$inet6_udplite(0xa, 0x2, 0x88) lsetxattr$security_capability(&(0x7f0000002e00)='./file1\x00', &(0x7f0000002e40)='security.capability\x00', &(0x7f0000002e80)=@v3={0x3000000, [{0x3, 0x1}, {0x8, 0x10000}], r15}, 0x18, 0x2) ioctl$VT_RELDISP(r0, 0x5605) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000002ec0), &(0x7f0000002f00)=0xc) 09:45:30 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80, 0x80000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000140)="e547261368fe1edd86e4d5d1498a8e8cddb2749d46fbe41de22f46bfeac9f6e2536d82d08aaeb1", 0x27}], 0x1, &(0x7f0000000340)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}], 0x20, 0x48080}, 0x4000) r4 = accept4(r0, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000440)=0x80, 0x80000) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000480)={'erspan0\x00', 0xffffffffffff0001}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r5, 0xa00, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x380000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff128}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000001) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x1, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.opaque\x00', &(0x7f00000007c0)='y\x00', 0x2, 0x1) mlockall(0x6) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r7 = creat(&(0x7f0000000840)='./file0\x00', 0x40) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000880)={'veth1_to_bond\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r6, 0x80e85411, &(0x7f00000008c0)=""/218) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f00000009c0)=0x40, 0x4) flistxattr(r7, &(0x7f0000000a00)=""/21, 0x15) ioctl$EVIOCRMFF(r6, 0x40044581, &(0x7f0000000a40)=0x1) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000c00)={&(0x7f0000000a80), 0xc, &(0x7f0000000bc0)={&(0x7f0000000b00)={0xa4, r8, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x16}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x77}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x3c}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x4000010) fcntl$setflags(r7, 0x2, 0x1) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000e40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c80)={0x150, r5, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8c}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10b6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffeffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7496c2a0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x8041}, 0x480c0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000e80)=0x5) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000ec0), &(0x7f0000000f00)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000f40)={{{@in6=@remote, @in6=@mcast2}}, {{@in6}, 0x0, @in6}}, &(0x7f0000001040)=0xe8) 09:45:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x3f, 0x9}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) sendfile(r0, r0, &(0x7f0000000080)=0x30, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000140)={0x1f, 0x7, 0xc, 0x7fff, 0x2, 0x8151, 0x7}) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0xae1a, 0xfff, 0x7}) ioctl$TIOCSTI(r0, 0x5412, 0x1) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000001c0)=0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) init_module(&(0x7f0000000240)='TPROXY\x00', 0x7, &(0x7f0000000280)='\x00') ioperm(0x1, 0x5, 0x0) rt_sigprocmask(0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000340)={'nat\x00', 0x8d, "0d69256df82f1ef396b3fdd02e3cd54cf61994a4fcf2aa765023b510e0e876edfa0a8c8c24a31371eef8b4434d75505070ee3654c13f955119cb96fa47a179f40e57417efc22f7b6cc16fc6f763afaece24e358ac11fa96503e1e3510049ffea92453446a2bdde999e849000208c6dda63f076a4f4861b83a9daf4c15171fac10731ca3b9a57b6305a5a6dcf98"}, &(0x7f0000000400)=0xb1) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000440)) accept4$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000004c0)=0x1c, 0x80000) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000500)=0x10000) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000540)=""/193) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000007c0)=0xe8) r4 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000900)=0xe8) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='fuse\x00', 0x80000, &(0x7f0000000940)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x7fffffff}}], [{@fsuuid={'fsuuid', 0x3d, {[0x77, 0x0, 0x7f, 0x77, 0x38, 0x36, 0x62, 0x65], 0x2d, [0x35, 0x38, 0x62, 0x65], 0x2d, [0x39, 0x33, 0x77, 0x37], 0x2d, [0x39, 0x7f, 0x36, 0x61], 0x2d, [0x3f, 0x66, 0x67, 0x77, 0x33, 0x32, 0x7f, 0x38]}}}, {@subj_role={'subj_role'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@seclabel='seclabel'}, {@euid_eq={'euid', 0x3d, r6}}]}}) fchdir(r2) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000ac0)={@multicast1, @local, r5}, 0xc) r7 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r7) 09:45:30 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001880)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001b80)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x200049}, 0xc, &(0x7f0000001b40)={&(0x7f00000018c0)={0x260, r1, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa4d}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1899}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24f110ba}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff273c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xba2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x997}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x53cd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x260}}, 0x84) prctl$PR_SET_NAME(0xf, &(0x7f0000001bc0)='\'security/vboxnet1/vboxnet1\x00') setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001c00)={0x8c1}, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000001c40)='./file0\x00', 0x101000, 0x41) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c80)={0x0}, &(0x7f0000001cc0)=0xc) pipe(&(0x7f0000001d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RELDISP(r0, 0x5605) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/self/attr/exec\x00', 0x2, 0x0) execveat(r0, &(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0), &(0x7f0000001e80)=[&(0x7f0000001e00)='syz1\x00', &(0x7f0000001e40)='syz0\x00'], 0x1500) getpid() sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000002080)={&(0x7f0000001ec0), 0xc, &(0x7f0000002040)={&(0x7f0000001f00)={0x128, r1, 0x320, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x26f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa9f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @ipv4={[], [], @local}, 0x101}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @remote, 0x5}}}}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x14}, 0x4000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000020c0)=0x7) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000002200)={0x14, 0xf2, &(0x7f0000002100)="dbb7855473b5e0fed6c67214d3229ab1e23f6f13fa7377d7d2d0cfd45145dbdc656ea31f651940d411f9d4f4ab8a7c9c5090741f6bb12824a40a2c31adf72d19ea227558d87162ed0919434d8e85d3a799f435a49581cb11094052541e866462cb70c0a0291d27e2ff01fde179df60308c8ba424279316f1641f27b69d2e881e355d4082f6642eae1395aeae6825e15e6b54a591d43251a76776e67c601429e69276e3bee3c5495f36b3415cffb36aa423bb3f2a3b97d9f9c36d2f370fcdf65470ec229f05dbe534481007e9a1c8e7047b9059c8a63bb5e8d88749fc199fc0526404db745d513a8b45b9d71b98e74b0e1b6b"}) getpeername$packet(r4, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002280)=0x14) bind$packet(r4, &(0x7f00000022c0)={0x11, 0x3, r5, 0x1, 0x1}, 0x14) ptrace$peek(0x1, r2, &(0x7f0000002300)) getsockopt$inet6_tcp_buf(r3, 0x6, 0x3f, &(0x7f0000002340)=""/207, &(0x7f0000002440)=0xcf) clone(0x10800, &(0x7f0000002480)="434ac01abef93f7d25c5a863b3e64222e4fe2c733032ede5206ae6f30eaabdd9fdd599fc1cc87d00531cf7e37177159f2215c0e24420e9249ef2ae26", &(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)="34c1cecb0f5f99f5fdca37c57e3c463e4568fac8240dcea8af3a34d56009c4cb43b46377bbc949f400670ecb215459899c0c7a97926e84e122beb5a9882f2e0fd9a2d398518aabdfc58c76f8d30a6b945a4284640d4c2895feaf554b20e5b3b5f714df4e6ca8072ca2c1649d653c669500c1464f") setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000025c0)={0xefd}, 0x4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000002600)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000002640)={'ip_vti0\x00', {0x2, 0x4e21, @local}}) r6 = add_key(&(0x7f0000002680)='rxrpc\x00', &(0x7f00000026c0)={'syz', 0x2}, &(0x7f0000002700)="d178e832a394c45d3733d327a3f60ada12532f7431ab9c3e120abdd5eee194f0606535bc5e265d19f5b5cd01c4750ec94b8e0e065827eb91eaf6a98da8a6441a51e391164f239f3a442c42f28f3b4d030fc16807fe", 0x55, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000002780)='pkcs7_test\x00', &(0x7f00000027c0)='vboxnet0[keyring\x00') open(&(0x7f0000002800)='./file0\x00', 0x2600, 0x0) getpeername$packet(r4, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002880)=0x14) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f00000028c0)=0x2d2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002900), &(0x7f0000002940)=0x4) keyctl$setperm(0x5, r6, 0x2000) 09:45:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\x9b\x84\x05r\x13r\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5\xe9\x01\xd2\xdau\x8d]\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\xe8\xf5\xeb\x84_\x06\xc2\xb4\x83?\x0f\x84\x93V\xf09\x19(\x06\x00\x8f|\xe6lr\x88A\x04\x1a\xfeW\x05\x95\x03\xebZx\x19\xe5nQ\x80\xb4\x9a\xca\xd4Yd\x89\xf4E_,\xbaX\xeem)\x81G\xdf\xab2V\xc7B\xc1\xb6\x9fgy=\xfdj\x9bM\xb8\x88\xe6F\";\xe7\xfb\'\x17 .\xa9V\x11\x8f\x19?\xb8Af\xc26\xfd\xaf\x97\x16\xedQ\xbd\x15\xd8\x1dC\xb8\x9e\x1c\xec\xab\xcb\xa5\xd2\xe6/[>\xc8\xaf\xed\xae\x87\x12\x18\xff\a\x00\x00\x00\x00\x00\x00\x1d\xb9\x8eXV\xf1z\x93\x0f\xe8d)]\xa8\xae\xbc\x0f\x7f\x7fV\x80\xe4\xd3\xf7\xad\xe2\x1a->B\v5Ea\x80\xb1\tT\x9eN\xf0\xe1\xb5V\x91\x03\x009\xce6\xa2H7)z\x9b\x9fzgK\x06_o3\xf0\x01\x00\xf4\x84\xf0M\x8b\xba&\x89\x91\xd3d\xecZ\xc18\xba.$\xb5\x933l?\xf5\x16\xb1\xe9=\x9a\xb7F\r*\x89\x93\x8f\xb7`\t6\xd9\x9bjy&\xdd\xfb\'\xe0\x96\x00\xc5\x03DqjA\xfd\x12\xd6\v\x05\x1d\x15\x11\x9fq\n\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000001380)=""/4096, 0xfffffffffffffe7d) 09:45:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\x9b\x84\x05r\x13r\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5\xe9\x01\xd2\xdau\x8d]\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\xe8\xf5\xeb\x84_\x06\xc2\xb4\x83?\x0f\x84\x93V\xf09\x19(\x06\x00\x8f|\xe6lr\x88A\x04\x1a\xfeW\x05\x95\x03\xebZx\x19\xe5nQ\x80\xb4\x9a\xca\xd4Yd\x89\xf4E_,\xbaX\xeem)\x81G\xdf\xab2V\xc7B\xc1\xb6\x9fgy=\xfdj\x9bM\xb8\x88\xe6F\";\xe7\xfb\'\x17 .\xa9V\x11\x8f\x19?\xb8Af\xc26\xfd\xaf\x97\x16\xedQ\xbd\x15\xd8\x1dC\xb8\x9e\x1c\xec\xab\xcb\xa5\xd2\xe6/[>\xc8\xaf\xed\xae\x87\x12\x18\xff\a\x00\x00\x00\x00\x00\x00\x1d\xb9\x8eXV\xf1z\x93\x0f\xe8d)]\xa8\xae\xbc\x0f\x7f\x7fV\x80\xe4\xd3\xf7\xad\xe2\x1a->B\v5Ea\x80\xb1\tT\x9eN\xf0\xe1\xb5V\x91\x03\x009\xce6\xa2H7)z\x9b\x9fzgK\x06_o3\xf0\x01\x00\xf4\x84\xf0M\x8b\xba&\x89\x91\xd3d\xecZ\xc18\xba.$\xb5\x933l?\xf5\x16\xb1\xe9=\x9a\xb7F\r*\x89\x93\x8f\xb7`\t6\xd9\x9bjy&\xdd\xfb\'\xe0\x96\x00\xc5\x03DqjA\xfd\x12\xd6\v\x05\x1d\x15\x11\x9fq\n\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000001380)=""/4096, 0xfffffffffffffe7d) 09:45:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\x9b\x84\x05r\x13r\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5\xe9\x01\xd2\xdau\x8d]\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\xe8\xf5\xeb\x84_\x06\xc2\xb4\x83?\x0f\x84\x93V\xf09\x19(\x06\x00\x8f|\xe6lr\x88A\x04\x1a\xfeW\x05\x95\x03\xebZx\x19\xe5nQ\x80\xb4\x9a\xca\xd4Yd\x89\xf4E_,\xbaX\xeem)\x81G\xdf\xab2V\xc7B\xc1\xb6\x9fgy=\xfdj\x9bM\xb8\x88\xe6F\";\xe7\xfb\'\x17 .\xa9V\x11\x8f\x19?\xb8Af\xc26\xfd\xaf\x97\x16\xedQ\xbd\x15\xd8\x1dC\xb8\x9e\x1c\xec\xab\xcb\xa5\xd2\xe6/[>\xc8\xaf\xed\xae\x87\x12\x18\xff\a\x00\x00\x00\x00\x00\x00\x1d\xb9\x8eXV\xf1z\x93\x0f\xe8d)]\xa8\xae\xbc\x0f\x7f\x7fV\x80\xe4\xd3\xf7\xad\xe2\x1a->B\v5Ea\x80\xb1\tT\x9eN\xf0\xe1\xb5V\x91\x03\x009\xce6\xa2H7)z\x9b\x9fzgK\x06_o3\xf0\x01\x00\xf4\x84\xf0M\x8b\xba&\x89\x91\xd3d\xecZ\xc18\xba.$\xb5\x933l?\xf5\x16\xb1\xe9=\x9a\xb7F\r*\x89\x93\x8f\xb7`\t6\xd9\x9bjy&\xdd\xfb\'\xe0\x96\x00\xc5\x03DqjA\xfd\x12\xd6\v\x05\x1d\x15\x11\x9fq\n\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000001380)=""/4096, 0xfffffffffffffe7d) 09:45:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\x9b\x84\x05r\x13r\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5\xe9\x01\xd2\xdau\x8d]\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\xe8\xf5\xeb\x84_\x06\xc2\xb4\x83?\x0f\x84\x93V\xf09\x19(\x06\x00\x8f|\xe6lr\x88A\x04\x1a\xfeW\x05\x95\x03\xebZx\x19\xe5nQ\x80\xb4\x9a\xca\xd4Yd\x89\xf4E_,\xbaX\xeem)\x81G\xdf\xab2V\xc7B\xc1\xb6\x9fgy=\xfdj\x9bM\xb8\x88\xe6F\";\xe7\xfb\'\x17 .\xa9V\x11\x8f\x19?\xb8Af\xc26\xfd\xaf\x97\x16\xedQ\xbd\x15\xd8\x1dC\xb8\x9e\x1c\xec\xab\xcb\xa5\xd2\xe6/[>\xc8\xaf\xed\xae\x87\x12\x18\xff\a\x00\x00\x00\x00\x00\x00\x1d\xb9\x8eXV\xf1z\x93\x0f\xe8d)]\xa8\xae\xbc\x0f\x7f\x7fV\x80\xe4\xd3\xf7\xad\xe2\x1a->B\v5Ea\x80\xb1\tT\x9eN\xf0\xe1\xb5V\x91\x03\x009\xce6\xa2H7)z\x9b\x9fzgK\x06_o3\xf0\x01\x00\xf4\x84\xf0M\x8b\xba&\x89\x91\xd3d\xecZ\xc18\xba.$\xb5\x933l?\xf5\x16\xb1\xe9=\x9a\xb7F\r*\x89\x93\x8f\xb7`\t6\xd9\x9bjy&\xdd\xfb\'\xe0\x96\x00\xc5\x03DqjA\xfd\x12\xd6\v\x05\x1d\x15\x11\x9fq\n\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flistxattr(r0, &(0x7f0000001380)=""/4096, 0xfffffffffffffe7d) 09:45:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x210007fe, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() read(r0, &(0x7f0000000000)=""/51, 0x33) sched_setscheduler(r1, 0x5, &(0x7f0000000340)) setsockopt$sock_void(r0, 0x29, 0x3b, 0x0, 0x300) syzkaller login: [ 87.847551] audit: type=1400 audit(1544953538.810:5): avc: denied { create } for pid=3708 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:45:38 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x9010800}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xdc, r2, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff00000000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x34, 0x22}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x9e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4}, 0x40) write$binfmt_aout(r1, &(0x7f0000000480)={{0x107, 0x76, 0x40, 0x318, 0x201, 0x9, 0x170, 0x81}, "876f7e57d6c86ed73cac58d458732b6bbe08591dc15cca710bee2000ef9887e34a9c1d5ecd85c125ba1030a5956a66ff2725ae07f723022fb6bc97d6734c892332eaa25fcc63f7bec8cb9643f4761ffe82e3589529b42801eeee202e9c610def222173913bb67f2e3ca351ffe1984de915e6e3203e237d86014e35e6f357f99721c8935976bf469ecfc74e0394a270b766b1e71825b61d1ce968ef7c623b38fe5a5042d602e5e28b8a81ce50fee8382696caa35ad0548a40e5f332305a0a793e4f"}, 0xe1) tkill(r0, 0x1000000000016) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xffffffffffffff9e) pwritev(r3, &(0x7f0000000040)=[{&(0x7f0000000100)="a53245013936b776b5e54ff43aeddaacf3227c44f6159ce5e7fd7dba6d594e5385754676972a53c5ef09fb850a31630adc1c7629ff9e5d0e5ca70eb2d23f5a03028331445b91a522e42bcef74a9b7e4f", 0x50}], 0x1, 0x0) [ 87.899294] mmap: syz-executor2 (3719) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 87.924979] audit: type=1400 audit(1544953538.890:6): avc: denied { write } for pid=3708 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.998212] audit: type=1400 audit(1544953538.960:7): avc: denied { read } for pid=3708 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:45:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e, 0x800) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000480)=@generic={0x3, 0x1ff, 0x7}) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="1885558266ef782c1797378a2e06cf9a491f737b7a9693bc650b205cedbd6a008e5c503cf402f5245851ebe60aa0b73f2d3a28055b5431bee1199a7cdff49ff3e453f71f6ee7231cdc03e815a55825f5813fa281de67bc5756"], &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000440)='.', 0x0, 0x5010, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="ffba430db4999669f5d87bc41a6a47cfccbd22ee9fd1646228ad8c5be4b713c8a3b1433a4a5cbc053db2ecc66878602ec8b7bc86bda9c5a50cb2f5fcca7564e36e66f9930ef22f815b02544f52e0e81b4ccd22aacdf511a6a1f75a8903429e499dbb498ec3258c08aa6ae3e918dbe4efb974f88be957c6ac5a279930d9efb1c2d452219183e3203936d96f37474053aadcaa354edc95b359b17d96d073789263f9a9f5e6f3b7bab2d922db8f6dabac90747dbf8ae6f994efa301abf5e58cbfb6af887e8012d2bc546137128adbc7ec0f3e029fd467ae2fa80c7fbff64c59e86e5b5923a25b66f44718a470a0662c23ec3ae3d034889d51e819d27f473937907ef3dcd194fd28bc693b9a5a36c5ebc61466076014b5603ed21c5f5ec3"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:45:39 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file1/file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x4400, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1/file1\x00') rmdir(&(0x7f0000000340)='./file1/file0\x00') lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "ad318cc41f11165321ac30af49fdd7e3"}, 0x11, 0x1) 09:45:39 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40200, 0x0) fstatfs(r0, &(0x7f0000000340)=""/100) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040), 0x0) r2 = dup2(r1, r0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @mss={0x2, 0x9}, @mss={0x2, 0x800}, @mss={0x2, 0x3}, @mss={0x2, 0x1}, @window={0x3, 0x4, 0x3}, @sack_perm], 0x7) 09:45:39 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x1000, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r4, 0x5603, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) fstat(r4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) write$P9_RMKDIR(r5, &(0x7f0000001d80)={0x14, 0x49, 0x1, {0x0, 0x1, 0x1}}, 0x14) ioctl$FIDEDUPERANGE(r5, 0xc0189436, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000002a40)=ANY=[@ANYBLOB="000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400004000000010000000000000008000000000000000500000000000000530000000000000000000000000000000000000000000000000000000000000000b5947e08000000010100000000000001000000000000000100000001000000540d0000000000000000000000000000000000000000000000000000000000000000ee95d8b02dd4f6e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) preadv(r5, 0x0, 0x0, 0x2) ioctl$RTC_AIE_ON(r5, 0x7001) recvmmsg(r1, &(0x7f0000002840)=[{{&(0x7f0000000100)=@ax25, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/95, 0x5f}], 0x1, &(0x7f0000000240)=""/63, 0x3f}, 0x4}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000300)=""/205, 0xcd}, {&(0x7f0000000400)=""/224, 0xe0}, {&(0x7f0000000500)=""/19, 0x13}, {&(0x7f0000000540)=""/50, 0x32}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000680)=""/190, 0xbe}], 0x6, &(0x7f00000007c0)=""/42, 0x2a}, 0x6}, {{&(0x7f0000000800)=@hci, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/11, 0xb}, {&(0x7f00000018c0)=""/199, 0xc7}, {&(0x7f00000019c0)=""/110, 0x6e}, {&(0x7f0000001a40)=""/136, 0x88}, {&(0x7f0000001b00)=""/235, 0xeb}, {&(0x7f0000001c00)=""/102, 0x66}], 0x7}, 0x4}, {{&(0x7f0000001d00)=@can, 0x80, 0x0, 0x0, &(0x7f0000001e80)=""/227, 0xe3}, 0x3f}, {{&(0x7f0000001f80)=@rc, 0x80, &(0x7f0000002180)=[{&(0x7f0000002000)=""/36, 0x24}, {&(0x7f0000002040)=""/197, 0xc5}, {&(0x7f0000002140)=""/50, 0x32}], 0x3, &(0x7f00000021c0)=""/45, 0x2d}, 0x30deb1e8}, {{&(0x7f0000002200)=@generic, 0x80, &(0x7f0000002500)=[{&(0x7f0000002280)=""/38, 0x26}, {&(0x7f00000022c0)=""/122, 0x7a}, {&(0x7f0000002340)=""/123, 0x7b}, {&(0x7f00000023c0)=""/19, 0x13}, {&(0x7f0000002400)=""/222, 0xde}], 0x5, &(0x7f0000002580)=""/148, 0x94}, 0x81}, {{&(0x7f0000002640)=@nl=@unspec, 0x80, &(0x7f0000002740)=[{&(0x7f00000026c0)=""/39, 0x27}, {&(0x7f0000002700)=""/61, 0x3d}], 0x2, &(0x7f0000002780)=""/168, 0xa8}, 0x40}], 0x7, 0x2102, &(0x7f0000002a00)={0x77359400}) getpgid(0x0) r6 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r6) syz_open_procfs(0x0, 0x0) tee(r4, r5, 0x6cb6, 0xf56c6a42e3814fab) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:45:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e, 0x800) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000480)=@generic={0x3, 0x1ff, 0x7}) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="1885558266ef782c1797378a2e06cf9a491f737b7a9693bc650b205cedbd6a008e5c503cf402f5245851ebe60aa0b73f2d3a28055b5431bee1199a7cdff49ff3e453f71f6ee7231cdc03e815a55825f5813fa281de67bc5756"], &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000440)='.', 0x0, 0x5010, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="ffba430db4999669f5d87bc41a6a47cfccbd22ee9fd1646228ad8c5be4b713c8a3b1433a4a5cbc053db2ecc66878602ec8b7bc86bda9c5a50cb2f5fcca7564e36e66f9930ef22f815b02544f52e0e81b4ccd22aacdf511a6a1f75a8903429e499dbb498ec3258c08aa6ae3e918dbe4efb974f88be957c6ac5a279930d9efb1c2d452219183e3203936d96f37474053aadcaa354edc95b359b17d96d073789263f9a9f5e6f3b7bab2d922db8f6dabac90747dbf8ae6f994efa301abf5e58cbfb6af887e8012d2bc546137128adbc7ec0f3e029fd467ae2fa80c7fbff64c59e86e5b5923a25b66f44718a470a0662c23ec3ae3d034889d51e819d27f473937907ef3dcd194fd28bc693b9a5a36c5ebc61466076014b5603ed21c5f5ec3"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 09:45:39 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00000008000000000000000091367f054d214d18000000", @ANYRES32=0x0], 0x1c}}, 0x0) 09:45:39 executing program 2: r0 = socket(0x18, 0x0, 0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='/dev/loop#\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={@local, @mcast1, @dev={0xfe, 0x80, [], 0x13}, 0x3, 0x8, 0x1, 0x400, 0xffff, 0x40000000, r7}) sendto$inet6(r4, &(0x7f00000005c0)="f250a52c636aec57850192c5a60d48f5caed6ba55b06854fe80aedc65335a6c53bc81260aef7ef6fba7cfedf50c3c17ae3e224813ca881f0da031b7d58fcdea9af9f534b7f45f89e10d3da2e82e49ecb74409794383b3508849e5ce30b8ab61ccfcfa0fa2078784d62fd4dd173dae225eaa22e0e308ffa32ad8d47208c492b3d527e40449c7ddca3355246814f1efca274a9d5b765f2fde9c3793bfe66a3af399d2a94edcef06b215880f0512653afbc251adeb4c7d65e86c1861297c61a434bc9ffd624f398b238e44810bf860a29c03577", 0xd2, 0x20000000, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(r5, 0x0, 0x2000000000000010, 0x0, &(0x7f0000000380)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1000000aa}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x2000005) keyctl$clear(0x7, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x4, 0x1, 0x6}}, 0x14) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000001c0)=0x4) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000002b00)={@ipv4={[], [], @multicast2}, @loopback, @dev={0xfe, 0x80, [], 0x1e}, 0x810, 0x1, 0x3ff, 0x100, 0x401, 0x80000}) socket$nl_netfilter(0x10, 0x3, 0xc) 09:45:39 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000002000250700000000000000000a000000000400000000000004000081c4633700008dbc746e6c30000000000000000000"], 0x34}}, 0x0) 09:45:39 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) creat(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x154, r1, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa8ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff445}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x746}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd71}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4791}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="77ad15b268e826f702b530f56d47eb7f3419f87cdc1c0151fe0f6629b8f7f5b1af105a8207bf36c221ddc95f4d502bf7ea27da15b2761e812ae7bcd11ff9b8dc74e4e52d18be96f6e22ba2283481af896f1bf05dad2ba2c53195ff9ba8e478eea5a832c2fca0b8821b8a75ec02a96e5f7811cdc0757d89deedcde283b82fe89e54e150d313819046e9e9df5d04fab6f81a128c6e196d54ddae3060378671b1f5436b27"], &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x2004, 0x0) [ 88.522489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket [ 88.555070] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 09:45:39 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x80, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000000)={0x2, {{0x2, 0x0, @local}}, {{0x2, 0x0, @local}}}, 0x108) 09:45:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(r0, 0x4c01) write(r0, &(0x7f0000000080)="0a82581cd701ec7e8571a9dc8351889ed7339493c9aa0a15436101098efb218fb6ff8edbb1d77ce72f45fa58ee05b99ac83fd40e6d973520afbc4a7a7e00809d95acff1a350b41b16a9b04963250e51bd73821dac94cf90ac194bd62c09bbe618ea7b1ff086efec0c4c017f4dd7f7c378ea5a55b40f0e91ad2679b7ea0ed59d7ea90530f589fa224c003fac4d94188af44612c83128c8d5bcfff52cf312e17d3", 0xa0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) dup(r0) sendfile(r0, r1, 0x0, 0x1) [ 88.556046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket [ 88.799426] blk_update_request: I/O error, dev loop5, sector 2304 [ 88.824745] audit: type=1400 audit(1544953539.790:8): avc: denied { create } for pid=3822 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:45:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$setflags(r0, 0x2, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x30661cdb) faccessat(r0, &(0x7f00000000c0)='.\x00', 0x2, 0x0) 09:45:39 executing program 4: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'veth1_to_bond\x00', 0x1}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000340)={@ipv4={[], [], @remote}, 0x48, r2}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000001c0)) write$evdev(r1, &(0x7f0000000100)=[{{}, 0x17, 0x8, 0x69e}, {{0x0, 0x2710}, 0x0, 0x7ff, 0x9}, {{0x0, 0x7530}, 0x11, 0xa6, 0x4}, {{0x0, 0x2710}, 0x16, 0x6}, {{}, 0x4, 0x5, 0x2}, {{0x0, 0x2710}, 0x17, 0x9, 0x9}], 0x90) clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) 09:45:39 executing program 0: mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000001fe8)={0x80000001, 0x7}) mknod$loop(&(0x7f0000000140)='./file0/file1\x00', 0x1000, 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="024726717f11f763a1e8f16f26540c5190ec3346ed5ad19070dd3281e83301562263"], 0x3, 0x2) 09:45:39 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000003c0), 0xfffffffffffffee9) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x35, 0x401, 0x1f, 0x7fff, 0x0, 0x2}) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0xf, 0x7) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x14c) sendfile(r5, r5, 0x0, 0xa5cc554) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, 0x0, &(0x7f00000004c0)) [ 88.940247] audit: type=1400 audit(1544953539.910:9): avc: denied { write } for pid=3867 comm="syz-executor3" name="ns" dev="proc" ino=10288 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 88.944350] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure [ 89.089266] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was -570425344) 09:45:40 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x2, "c3acbacd0293abc0"}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x5}]}, 0xc, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20020}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, r2, 0x308, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x51ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2000000000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x96f}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000003c0)) syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) 09:45:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) poll(0x0, 0x94, 0xf0000002) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x3f, 0xa8, 0x8, 0x0, 0x2, 0x3e, 0xd3, 0x272, 0x40, 0x271, 0x100000001, 0x8, 0x38, 0x2, 0x3f, 0x1, 0x5}, [{0x0, 0x3f, 0x6, 0x2, 0x8, 0x0, 0x2, 0x7}, {0x60000000, 0x200, 0x5, 0x0, 0x70, 0xfffffffffffffeff, 0x5, 0x4c}], "0747a2224cf01f2c0c44394d7297f9958da6505df641213561876a2c767dd24db2537ce68c8f43b00ccb1809ec0bcb3ca81b4bbe056ec110d0b91568d73906b505d2e898d0599b43e8d97ca73f61e48eddf290c1a836130bbd1c4e6c8cf7e25d3e03ac03257f44bef90781a3dca8698631aee5819030e8d10beb1eb76f71afdafa9db0b9df23a6a65cade518ca1eb262d63590c8619be5a3154204c3900ab57864dcbeb834deff2e98c8", [[], [], [], [], [], [], [], [], [], []]}, 0xb5a) fcntl$setstatus(r4, 0x4, 0x100003fc) 09:45:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000090000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x48) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x1015, 0x2) 09:45:40 executing program 3: r0 = socket$inet6(0xa, 0x20000802, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0xc000, 0x0) r2 = getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) fstat(r0, &(0x7f0000000400)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000280)={@mcast2, r3}, 0x14) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sched_setscheduler(r2, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x8080000000000011, &(0x7f0000000140), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000300)={{{@in6, @in=@dev}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) 09:45:40 executing program 2: r0 = socket(0x18, 0x0, 0x3) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000140)=ANY=[@ANYBLOB="000000007600000000000000ddffffff20000000000800000000000000000000000000000000000000000000506f4153a6f9"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r3, &(0x7f00000005c0)="f250a52c636aec57850192c5a60d48f5caed6ba55b06854fe80aedc65335a6c53bc81260aef7ef6fba7cfedf50c3c17ae3e224813ca881f0da031b7d58fcdea9af9f534b7f45f89e10d3da2e82e49ecb74409794383b3508849e5ce30b8ab61ccfcfa0fa2078784d62fd4dd173dae225eaa22e0e308ffa32ad8d47208c492b3d527e40449c7ddca3355246814f1efca274a9d5b765f2fde9c3793bfe66a3af399d2a94edcef06b215880f0512653afbc251adeb4c7d65e86c1861297c61a434bc9ffd624f398b238e44810bf860a29c035", 0xd1, 0x20000000, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r5 = fcntl$getown(r0, 0x9) rt_sigqueueinfo(r5, 0x3, &(0x7f0000000380)={0xc, 0x7, 0xe39}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) keyctl$clear(0x7, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x4, 0x1, 0x6}}, 0x14) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000001c0)=0x4) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000002b00)={@ipv4={[], [], @multicast2}, @loopback, @dev={0xfe, 0x80, [], 0x1e}, 0x810, 0x1, 0x3ff, 0x100, 0x401, 0x80000}) 09:45:40 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000010307030a1009000100021d85680c1baba20400ff7e", 0x1a}], 0x1}, 0x40804) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000340)=""/10, &(0x7f0000000380)=0xa) readahead(r0, 0x6, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x6, 0x9, 0x0, 0x16, 0x0, 0x70bd2b, 0x25dfdbfc, [@sadb_address={0x5, 0x17, 0xff, 0x20, 0x0, @in6={0xa, 0x4e20, 0x1, @mcast2, 0x9}}, @sadb_lifetime={0x4, 0x2, 0x9, 0x1f, 0x7, 0x7}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd28, 0x3501}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e22, 0x3ff, @remote, 0x4}, @in={0x2, 0x4e23, @remote}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e22}]}, 0xb0}}, 0x24000044) 09:45:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x2, 0x2) r2 = dup2(r0, r0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000700)={'lo\x00', &(0x7f0000000b80)=@ethtool_gstrings={0x1b, 0x4}}) 09:45:40 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x88d9, @loopback, 0x276}, 0xfffffe04) setsockopt(r0, 0x8dfd, 0x80, &(0x7f0000000040)="b3f6238304d8d39a7fdd4836b3754d7ea08c2d36e67af6a27fffbf745b4c", 0x1e) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0x10}], 0x10}}], 0x4000350, 0x0) [ 89.629864] audit: type=1400 audit(1544953540.590:10): avc: denied { write } for pid=3901 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:45:40 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000005680)=0x7) getgid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r2, 0x10000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000005440)={'bcsh0\x00'}) getsockopt(r3, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) flock(r2, 0x8) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) accept4$inet(r0, &(0x7f0000005480)={0x2, 0x0, @loopback}, &(0x7f00000054c0)=0x10, 0x800) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) write$input_event(r0, &(0x7f0000005500)={{}, 0x12, 0x401, 0x11c}, 0x18) write$selinux_context(r0, &(0x7f0000005580)='system_u:object_r:initrc_var_run_t:s0\x00', 0x26) stat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg(r3, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b}}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={0x0, r4+30000000}) mkdir(&(0x7f0000005540)='./file0/file0\x00', 0x40) recvfrom(r3, &(0x7f0000005200)=""/101, 0x65, 0x10000, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}, 0x100000000}, 0x80) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004cc0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000005100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x10002200}, 0xc, &(0x7f00000050c0)={&(0x7f0000005040)=ANY=[@ANYBLOB="80000000", @ANYRES16=r8, @ANYBLOB="020028bd7000fbdbdf25090000004400030000000000011400060000000000000000000000dadb75a8d8fffffffffffffffffffca9ef00000800ffffff08000500ac14141f08000600ff0300001c00020008000900665a00000800070008000000080002004e22f6"], 0x80}}, 0x2000c800) write$FUSE_ENTRY(r1, &(0x7f0000005380)={0x90, 0x0, 0x5, {0x3, 0x3, 0x6, 0x10000, 0x3ff, 0x5, {0x5, 0x9, 0xccb8, 0x1c3ccf7f, 0x1ed7, 0x0, 0x9, 0x4, 0x9, 0x5, 0x6, r5, r6, 0x9, 0x3}}}, 0x90) connect(r3, &(0x7f00000012c0)=@nl=@unspec, 0x80) [ 89.726421] audit: type=1400 audit(1544953540.690:11): avc: denied { create } for pid=3886 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=unix_dgram_socket permissive=1 09:45:40 executing program 3: clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0xb) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1b8, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xe8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd430}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ba0}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x821}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x14876142}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x105000, 0x0) ioctl$TIOCNXCL(r2, 0x540d) unshare(0x24020400) 09:45:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000100)={0x9, 0x0, 0x7, 0x80, 0x3, 0x81}) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r2, 0x80804535, &(0x7f00000000c0)) [ 89.807089] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was -570425344) [ 89.819944] blk_update_request: I/O error, dev loop5, sector 3072 [ 89.838313] audit: type=1400 audit(1544953540.800:12): avc: denied { create } for pid=3927 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 89.866666] blk_update_request: I/O error, dev loop5, sector 0 [ 89.872965] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 89.880919] blk_update_request: I/O error, dev loop5, sector 8 [ 89.886916] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 89.894616] blk_update_request: I/O error, dev loop5, sector 16 [ 89.900718] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 89.908407] blk_update_request: I/O error, dev loop5, sector 24 [ 89.914500] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 89.922183] blk_update_request: I/O error, dev loop5, sector 32 [ 89.928248] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 89.935948] blk_update_request: I/O error, dev loop5, sector 40 [ 89.942041] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 89.949708] blk_update_request: I/O error, dev loop5, sector 48 09:45:40 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e24, 0x10001, @ipv4={[], [], @remote}, 0x5}}, 0xc00, 0x40, 0xfffffffffffffffc, "27b35edb0fe5491b16226a985024f6e2ad4a1531174e86815da3eba537c7a3e01b7d0d6a8ea101fd6707a46861031c234ec7a343112e9b62d1ae1f01709af113bd1ec565ce0ce48cca995d0818c52756"}, 0xd8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) recvmsg(r2, &(0x7f0000000380)={&(0x7f0000000280)=@can, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x8}, 0x100) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) io_setup(0x7, &(0x7f0000000040)=0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_cancel(r3, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x992, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x4, 0x0, 0x1, r4}, &(0x7f0000000240)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$FUSE_IOCTL(r0, &(0x7f0000000600)={0x20, 0xffffffffffffffd9, 0x6, {0x0, 0x2, 0x5, 0x3d}}, 0x20) setsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f00000003c0)={@local, @local}, 0x8) r6 = dup(r5) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000340)={0x39, 0x6, 0x0, {0x0, 0x0, 0x10, 0x0, 'vboxnet1Qselinux'}}, 0x39) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000540)={0x0, 0x0}) prlimit64(r8, 0xe, &(0x7f0000000580)={0x4, 0x6}, &(0x7f00000005c0)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r10 = getpgid(r8) prlimit64(r10, 0xf, 0x0, &(0x7f0000000b00)) sendto$inet6(r9, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000), 0x1c) fchdir(r7) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r11, 0x1, 0x0, 0x20000003) [ 89.955764] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 89.963856] blk_update_request: I/O error, dev loop5, sector 56 [ 89.970224] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 89.977903] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 89.985609] Buffer I/O error on dev loop5, logical block 9, lost async page write 09:45:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000006e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) write$FUSE_LK(r3, &(0x7f00000000c0)={0x28, 0x0, 0x3, {{0x1, 0x7fff, 0x0, r4}}}, 0x28) 09:45:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000340)=0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x400000000f, 0x0) sendfile(r0, r1, 0x0, 0x800000080000002) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) getresgid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() r10 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="02000000", @ANYRES32=r4, @ANYBLOB="02000600", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="040000000000000008000200", @ANYRES32=r7, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r8, @ANYBLOB="08000500", @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="08000300", @ANYRES32=r11, @ANYBLOB, @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="10000700000000002000070000000000"], 0x84, 0x2) 09:45:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000180)=@ethtool_rxfh={0x17, 0x0, 0x0, 0x0, 0x0, "8e4bfa"}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x56c00, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000040)) 09:45:41 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x2, 0x9c8, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x2, 0xf223, 0xfffffffffffffe00, 0x8000, 0x20, 0x6, 0x3, 0x5, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x80000000, 0x401, 0x80, 0x0, 0x0, 0x3, 0x0, 0x8d3, 0x0, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x6, 0x0, @perf_bp={0x0, 0x7}, 0x801, 0x0, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0x0, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0xe0081, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x1) write(r6, &(0x7f00000001c0), 0xfffffef3) write$P9_RXATTRWALK(r5, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0x400}, 0xf) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) set_thread_area(&(0x7f0000000000)={0x0, 0x20000800, 0x0, 0x345, 0x8, 0x7, 0x7, 0x800, 0x100000001, 0xa4}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendmmsg(r2, &(0x7f0000000cc0)=[{{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000600)="f3b4888765395c10a041845694ff6b211fb5d448c5afe0a132f9d3673295a646bf4ccd691f6bda539b628a45bcaff2bbd2316a9d5b4b73132cddcacf27ee967eb710a6eca64f32886b4117dcbcf75a84cc6e0f9693638a2fd03ae3d6bfc30c83de6efe673d54d72059426ffefe29fb0b6581", 0x72}], 0x1, 0x0, 0x0, 0x804}}, {{&(0x7f0000000bc0)=@nfc_llcp={0x27, 0x0, 0x1, 0xc774ec64d0bc23a3, 0xff, 0x0, "1357fa9b56b2ad25df6c509494b3bb063be431d0605bfaf8dd1e86ca80dc12921d2e803e6753486396f82966d17fbd86a10d65e88f6ccb1280db4e77fe00d8", 0x18}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0xffffffffffffffff}], 0x2, 0x40000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={r7, r8+10000000}, &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21}}}, 0x84) ioctl$RTC_AIE_OFF(r6, 0x7002) syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') socket$inet_tcp(0x2, 0x1, 0x0) 09:45:41 executing program 2: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x4, 0x7}, {{}, 0x100000001, 0x4}], 0x30) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x400) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) syz_genetlink_get_family_id$team(0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 09:45:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x4000000000007fa}) r4 = dup(r2) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'bond0\x00', 0x400}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x800a) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 09:45:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000240)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x5, 0xffff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000340)={'irlan0\x00', 0x7006}) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000040)=0x7c, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x1) setsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0xf}, @loopback}, 0x8) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000140), 0x7}]) [ 90.439446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28781 sclass=netlink_route_socket 09:45:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x1000000000000000, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) socket$key(0xf, 0x3, 0x2) [ 90.481328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28781 sclass=netlink_route_socket [ 90.598759] ================================================================== [ 90.606154] BUG: KASAN: use-after-free in tcp_write_xmit+0x3b22/0x4680 [ 90.612808] Read of size 2 at addr ffff8800baa43430 by task syz-executor0/3940 [ 90.620167] [ 90.621784] CPU: 1 PID: 3940 Comm: syz-executor0 Not tainted 4.4.167+ #4 [ 90.628615] 0000000000000000 dba15eade78568c4 ffff8801db7074e0 ffffffff81aa62cd [ 90.636699] ffffea0002ea9080 ffff8800baa43430 0000000000000000 ffff8800baa43430 [ 90.644753] dffffc0000000000 ffff8801db707518 ffffffff8148b13b ffff8800baa43430 [ 90.652784] Call Trace: [ 90.655362] [] dump_stack+0xc1/0x124 [ 90.661488] [] print_address_description+0x6c/0x217 [ 90.668142] [] kasan_report.cold.6+0x175/0x2f7 [ 90.674396] [] ? tcp_write_xmit+0x3b22/0x4680 [ 90.680532] [] __asan_report_load2_noabort+0x14/0x20 [ 90.687286] [] tcp_write_xmit+0x3b22/0x4680 [ 90.693258] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.699996] [] ? tcp_rcv_space_adjust+0x450/0x450 [ 90.706475] [] __tcp_push_pending_frames+0xa4/0x2a0 [ 90.713127] [] tcp_rcv_state_process+0xb02/0x4180 [ 90.719642] [] ? tcp_finish_connect+0x470/0x470 [ 90.725948] [] ? sk_filter_trim_cap+0xf1/0x6a0 [ 90.732163] [] ? tcp_v4_rcv+0x220b/0x3750 [ 90.737951] [] ? __inet_lookup_established+0xa7/0x590 [ 90.744774] [] tcp_v4_do_rcv+0x1a5/0x7a0 [ 90.750485] [] tcp_v4_rcv+0x2a84/0x3750 [ 90.756107] [] ip_local_deliver_finish+0x3c0/0xa70 [ 90.762672] [] ? ip_local_deliver_finish+0x12a/0xa70 [ 90.769438] [] ip_local_deliver+0x1ac/0x390 [ 90.775392] [] ? ip_call_ra_chain+0x540/0x540 [ 90.781524] [] ? nf_hook_slow+0x1db/0x340 [ 90.787303] [] ? inet_del_offload+0x40/0x40 [ 90.793260] [] ? nf_hook_slow+0x202/0x340 [ 90.799044] [] ? nf_iterate+0x210/0x210 [ 90.804654] [] ip_rcv_finish+0x759/0x1220 [ 90.810439] [] ip_rcv+0x899/0xfc0 [ 90.815544] [] ? ip_local_deliver+0x390/0x390 [ 90.821684] [] ? ip_local_deliver_finish+0xa70/0xa70 [ 90.828419] [] ? ip_local_deliver+0x390/0x390 [ 90.834582] [] __netif_receive_skb_core+0x12c8/0x2820 [ 90.841407] [] ? dev_loopback_xmit+0x420/0x420 [ 90.847629] [] ? check_preemption_disabled+0x3b/0x200 [ 90.854456] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.861196] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 90.867934] [] __netif_receive_skb+0x5b/0x1c0 [ 90.874085] [] process_backlog+0x20a/0x670 [ 90.879954] [] ? process_backlog+0x1a6/0x670 [ 90.885998] [] net_rx_action+0x367/0xd50 [ 90.891696] [] ? net_rps_action_and_irq_enable.isra.29+0x170/0x170 [ 90.899654] [] ? check_preemption_disabled+0x3b/0x200 [ 90.906479] [] __do_softirq+0x22a/0xa3e [ 90.912092] [] ? release_sock+0x3b6/0x500 [ 90.917874] [] do_softirq_own_stack+0x1c/0x30 [ 90.924015] [] do_softirq.part.2+0x54/0x60 [ 90.930647] [] __local_bh_enable_ip+0xd4/0xe0 [ 90.936775] [] _raw_spin_unlock_bh+0x30/0x40 [ 90.942830] [] release_sock+0x3b6/0x500 [ 90.948437] [] __inet_stream_connect+0x5aa/0xc30 [ 90.954827] [] ? inet_bind+0x8a0/0x8a0 [ 90.960366] [] ? autoremove_wake_function.part.1+0x130/0x130 [ 90.967796] [] ? kmem_cache_alloc_trace+0x117/0x2d0 [ 90.974447] [] tcp_sendmsg+0x1a07/0x2b30 [ 90.980173] [] ? trace_hardirqs_on+0x10/0x10 [ 90.986213] [] ? tcp_sendpage+0x17e0/0x17e0 [ 90.992168] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 90.999685] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 91.006420] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 91.013158] [] ? check_preemption_disabled+0x3b/0x200 [ 91.019984] [] ? inet_sendmsg+0x143/0x4d0 [ 91.025764] [] inet_sendmsg+0x203/0x4d0 [ 91.031372] [] ? inet_sendmsg+0x73/0x4d0 [ 91.037087] [] ? inet_recvmsg+0x4c0/0x4c0 [ 91.042873] [] sock_sendmsg+0xbb/0x110 [ 91.048393] [] SyS_sendto+0x220/0x370 [ 91.053827] [] ? SyS_getpeername+0x2d0/0x2d0 [ 91.059894] [] ? sock_enable_timestamp+0xb0/0xb0 [ 91.066287] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 91.073025] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 91.079766] [] ? __might_fault+0x114/0x1d0 [ 91.085639] [] ? __might_fault+0x18e/0x1d0 [ 91.091507] [] ? __might_fault+0xe4/0x1d0 [ 91.097300] [] ? SyS_clock_gettime+0x11e/0x1e0 [ 91.103518] [] ? SyS_clock_settime+0x210/0x210 [ 91.109749] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 91.116232] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 91.122789] [ 91.124400] Allocated by task 3926: [ 91.128006] [] save_stack_trace+0x26/0x50 [ 91.133979] [] kasan_kmalloc.part.1+0x62/0xf0 [ 91.140250] [] kasan_kmalloc+0xaf/0xc0 [ 91.145895] [] kasan_slab_alloc+0x12/0x20 [ 91.151807] [] kmem_cache_alloc+0xdc/0x2c0 [ 91.157805] [] __alloc_skb+0xe6/0x5b0 [ 91.163373] [] sk_stream_alloc_skb+0xa3/0x5d0 [ 91.169631] [] tcp_sendmsg+0xf81/0x2b30 [ 91.175365] [] inet_sendmsg+0x203/0x4d0 [ 91.181102] [] sock_sendmsg+0xbb/0x110 [ 91.186750] [] SyS_sendto+0x220/0x370 [ 91.192325] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 91.199032] [ 91.200640] Freed by task 3940: [ 91.203913] [] save_stack_trace+0x26/0x50 [ 91.209831] [] kasan_slab_free+0xac/0x190 [ 91.215759] [] kmem_cache_free+0xbe/0x350 [ 91.221663] [] kfree_skbmem+0xcf/0x100 [ 91.227309] [] __kfree_skb+0x1d/0x20 [ 91.232789] [] tcp_connect+0xae9/0x3110 [ 91.238526] [] tcp_v4_connect+0xf31/0x1890 [ 91.244526] [] __inet_stream_connect+0x2a9/0xc30 [ 91.251037] [] tcp_sendmsg+0x1a07/0x2b30 [ 91.256864] [] inet_sendmsg+0x203/0x4d0 [ 91.262611] [] sock_sendmsg+0xbb/0x110 [ 91.268272] [] SyS_sendto+0x220/0x370 [ 91.273840] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 91.280527] [ 91.282140] The buggy address belongs to the object at ffff8800baa43400 [ 91.282140] which belongs to the cache skbuff_fclone_cache of size 456 [ 91.295474] The buggy address is located 48 bytes inside of [ 91.295474] 456-byte region [ffff8800baa43400, ffff8800baa435c8) [ 91.307240] The buggy address belongs to the page: SeaBIOS (version 1.8.2-20181112_143635-google) Total RAM Size = 0x00000001e0000000 = 7680 MiB CPUs found: 2 Max CPUs supported: 2 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2a10: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Booting from Hard Disk 0... [ 0.000000] Initializing cgroup subsys cpu [ 0.000000] Initializing cgroup subsys cpuacct [ 0.000000] Linux version 4.4.167+ (syzkaller@ci) (gcc version 8.0.1 20180413 (experimental) (GCC) ) #4 SMP PREEMPT Thu Dec 13 22:37:48 UTC 2018 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 workqueue.watchdog_thresh=140 nopti [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers' [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] Hypervisor detected: KVM [ 0.000000] Kernel/User page tables isolation: disabled [ 0.000000] e820: last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC UC UC UC UC [ 0.000000] e820: last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f2c80-0x000f2c8f] mapped at [ffff8800000f2c80] [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2A50 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFDBA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFFF00 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDBE0 0017B2 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFFEC0 000040 [ 0.000000] ACPI: SSDT 0x00000000BFFFF590 000930 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFF4A0 000076 (v01 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFF470 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] ACPI: SRAT 0x00000000BFFFF3A0 0000C8 (v01 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 2:1fffd001, primary cpu clock [ 0.000000] kvm-clock: using sched offset of 1968804861 cycles [ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000000] Zone ranges: [ 0.000000] DMA32 [mem 0x0000000000001000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000021fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000021fffffff] [ 0.000000] kasan: KernelAddressSanitizer initialized [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] e820: [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 0.000000] PERCPU: Embedded 41 pages/cpu @ffff8801db600000 s130696 r8192 d29048 u1048576 [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 1935238 [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 workqueue.watchdog_thresh=140 nopti [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.000000] Memory: 6609220K/7863916K available (23660K kernel code, 3782K rwdata, 5032K rodata, 1300K init, 23352K bss, 1254696K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.000000] Running RCU self tests [ 0.000000] Preemptible hierarchical RCU implementation. [ 0.000000] RCU lockdep checking is enabled. [ 0.000000] Build-time adjustment of leaf fanout to 64. [ 0.000000] RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=2 [ 0.000000] NR_IRQS:4352 nr_irqs:440 16 [ 0.000000] console [ttyS0] enabled [ 0.000000] console [ttyS0] enabled [ 0.000000] bootconsole [earlyser0] disabled [ 0.000000] bootconsole [earlyser0] disabled [ 0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.000000] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.000000] ... MAX_LOCK_DEPTH: 48 [ 0.000000] ... MAX_LOCKDEP_KEYS: 8191 [ 0.000000] ... CLASSHASH_SIZE: 4096 [ 0.000000] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.000000] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.000000] ... CHAINHASH_SIZE: 32768 [ 0.000000] memory used by lock dependency info: 8159 kB [ 0.000000] per task-struct memory footprint: 1920 bytes [ 0.000000] tsc: Detected 2300.000 MHz processor [ 1.130974] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 1.132319] pid_max: default: 32768 minimum: 301 [ 1.133139] ACPI: Core revision 20150930 [ 1.210517] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.211904] Security Framework initialized [ 1.212687] SELinux: Initializing. [ 1.213631] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 1.214632] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 1.218682] Initializing cgroup subsys freezer [ 1.219716] CPU: Physical Processor ID: 0 [ 1.220414] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.221443] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.222456] Spectre V2 : Mitigation: Full generic retpoline [ 1.223319] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.224669] Speculative Store Bypass: Vulnerable [ 1.226110] Freeing SMP alternatives memory: 28K [ 1.237589] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.350220] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.351755] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.440415] x86: Booting SMP configuration: [ 1.441139] .... node #0, CPUs: #1 [ 1.441986] kvm-clock: cpu 1, msr 2:1fffd041, secondary cpu clock [ 1.446577] x86: Booted up 1 node, 2 CPUs [ 1.447222] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 1.449177] CPU1: update max cpu_capacity 1024 [ 1.451597] CPU0: update max cpu_capacity 1024 [ 1.452023] devtmpfs: initialized [ 1.461453] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.462897] futex hash table entries: 512 (order: 4, 65536 bytes) [ 1.467219] NET: Registered protocol family 16 [ 1.486478] cpuidle: using governor ladder [ 1.506432] cpuidle: using governor menu [ 1.507550] ACPI: bus type PCI registered [ 1.508245] PCI: Using configuration type 1 for base access [ 1.590677] ACPI: Added _OSI(Module Device) [ 1.591559] ACPI: Added _OSI(Processor Device) [ 1.592255] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.592922] ACPI: Added _OSI(Processor Aggregator Device) [ 1.604730] ACPI: Executed 2 blocks of module-level executable AML code [ 1.690425] ACPI: Interpreter enabled [ 1.691486] ACPI: (supports S0 S3 S5) [ 1.692144] ACPI: Using IOAPIC for interrupt routing [ 1.693269] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.919764] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.921034] acpi PNP0A03:00: _OSC: OS supports [Segments MSI] [ 1.922375] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 1.936357] PCI host bridge to bus 0000:00 [ 1.937107] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.938272] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.939284] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.940469] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.941890] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.982496] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.066410] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.073510] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.079686] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.086087] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.089886] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.104879] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.107912] vgaarb: loaded [ 2.111185] SCSI subsystem initialized [ 2.114064] ACPI: bus type USB registered [ 2.115484] usbcore: registered new interface driver usbfs [ 2.116935] usbcore: registered new interface driver hub [ 2.118284] usbcore: registered new device driver usb [ 2.120380] Advanced Linux Sound Architecture Driver Initialized. [ 2.121491] PCI: Using ACPI for IRQ routing [ 2.126778] amd_nb: Cannot enumerate AMD northbridges [ 2.127735] clocksource: Switched to clocksource kvm-clock [ 2.248850] pnp: PnP ACPI init [ 2.273859] pnp: PnP ACPI: found 7 devices [ 2.285665] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.287810] NET: Registered protocol family 2 [ 2.291320] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 2.292985] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 2.298347] TCP: Hash tables configured (established 65536 bind 65536) [ 2.299916] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 2.302270] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 2.304370] NET: Registered protocol family 1 [ 2.305255] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.307559] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.308743] software IO TLB [mem 0xbbffd000-0xbfffd000] (64MB) mapped at [ffff8800bbffd000-ffff8800bfffcfff] [ 2.310848] RAPL PMU detected, API unit is 2^-32 Joules, 3 fixed counters 10737418240 ms ovfl timer [ 2.312350] hw unit of domain pp0-core 2^-0 Joules [ 2.313066] hw unit of domain package 2^-0 Joules [ 2.313838] hw unit of domain dram 2^-16 Joules [ 2.319760] audit: initializing netlink subsys (disabled) [ 2.320899] audit: type=2000 audit(1544953547.103:1): initialized [ 2.419685] VFS: Disk quotas dquot_6.6.0 [ 2.421505] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.436448] Registering sdcardfs 0.1 [ 2.441285] fuse init (API version 7.23) [ 2.461544] cryptomgr_test (31) used greatest stack depth: 28656 bytes left [ 2.475528] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253) [ 2.476794] io scheduler noop registered [ 2.477421] io scheduler deadline registered [ 2.480045] io scheduler cfq registered (default) [ 2.490845] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.492229] ACPI: Power Button [PWRF] [ 2.494148] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 2.495260] ACPI: Sleep Button [SLPF] [ 2.496351] Warning: Processor Platform Limit event detected, but not handled. [ 2.497574] Consider compiling CPUfreq support into your kernel. [ 2.522867] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 2.523933] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.546523] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 2.547490] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 2.553650] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.576751] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.603169] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 2.629583] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 2.655776] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 2.723771] brd: module loaded [ 2.761294] loop: module loaded [ 2.780290] scsi host0: Virtio SCSI HBA [ 2.794323] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.308453] tsc: Refined TSC clocksource calibration: 2300.000 MHz [ 3.310390] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.330339] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.330428] tun: Universal TUN/TAP device driver, 1.6 [ 3.330431] tun: (C) 1999-2004 Max Krasnyansky [ 3.336112] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.341694] sd 0:0:1:0: [sda] Write Protect is off [ 3.345794] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.372309] sda: sda1 [ 3.373373] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.375585] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.378171] PPP generic driver version 2.4.2 [ 3.381039] PPP BSD Compression module registered [ 3.382643] PPP Deflate Compression module registered [ 3.384436] PPP MPPE Compression module registered [ 3.386023] NET: Registered protocol family 24 [ 3.388516] usbcore: registered new interface driver asix [ 3.390787] usbcore: registered new interface driver ax88179_178a [ 3.392797] usbcore: registered new interface driver cdc_ether [ 3.394418] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.394753] usbcore: registered new interface driver net1080 [ 3.395102] usbcore: registered new interface driver cdc_subset [ 3.395445] usbcore: registered new interface driver zaurus [ 3.396088] usbcore: registered new interface driver cdc_ncm [ 3.396112] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.396147] ehci-pci: EHCI PCI platform driver [ 3.398231] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.400247] i8042: Warning: Keylock active [ 3.402084] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.404718] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.409191] mousedev: PS/2 mouse device common for all mice [ 3.413653] usbcore: registered new interface driver xpad [ 3.414004] usbcore: registered new interface driver usb_acecad [ 3.414348] usbcore: registered new interface driver aiptek [ 3.414753] usbcore: registered new interface driver gtco [ 3.415111] usbcore: registered new interface driver hanwang [ 3.415477] usbcore: registered new interface driver kbtab [ 3.418505] rtc_cmos 00:00: RTC can wake from S4 [ 3.421422] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0 [ 3.421852] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.428524] device-mapper: uevent: version 1.0.3 [ 3.433157] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@redhat.com [ 3.444174] hidraw: raw HID events driver (C) Jiri Kosina [ 3.461534] usbcore: registered new interface driver usbhid [ 3.463222] usbhid: USB HID core driver [ 3.472798] ashmem: initialized [ 3.498432] u32 classifier [ 3.499190] Actions configured [ 3.500359] Netfilter messages via NETLINK v0.30. [ 3.502249] nf_conntrack version 0.5.0 (65536 buckets, 262144 max) [ 3.507269] ctnetlink v0.93: registering with nfnetlink. [ 3.514068] xt_time: kernel timezone is -0000 [ 3.515486] IPv4 over IPsec tunneling driver [ 3.520599] ip_tables: (C) 2000-2006 Netfilter Core Team [ 3.523565] arp_tables: (C) 2002 David S. Miller [ 3.525215] Initializing XFRM netlink socket [ 3.533980] NET: Registered protocol family 10 [ 3.542624] mip6: Mobile IPv6 [ 3.543648] ip6_tables: (C) 2000-2006 Netfilter Core Team [ 3.551054] sit: IPv6 over IPv4 tunneling driver [ 3.558991] NET: Registered protocol family 17 [ 3.560374] NET: Registered protocol family 15 [ 3.565208] registered taskstats version 1 [ 3.570241] rtc_cmos 00:00: setting system clock to 2018-12-16 09:45:48 UTC (1544953548) [ 3.572503] ALSA device list: [ 3.573629] No soundcards found. [ 3.610066] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 3.617980] EXT4-fs (sda1): couldn't mount as ext3 due to feature incompatibilities [ 3.621410] EXT4-fs (sda1): couldn't mount as ext2 due to feature incompatibilities [ 3.657367] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 3.658573] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 3.667747] devtmpfs: mounted [ 3.672419] Freeing unused kernel memory: 1300K [ 3.673233] Kernel memory protection disabled. [ 4.947325] SELinux: Permission module_load in class system not defined in policy. [ 4.948824] SELinux: Class netlink_iscsi_socket not defined in policy. [ 4.950118] SELinux: Class netlink_fib_lookup_socket not defined in policy. [ 4.951308] SELinux: Class netlink_connector_socket not defined in policy. [ 4.952527] SELinux: Class netlink_netfilter_socket not defined in policy. [ 4.953546] SELinux: Class netlink_generic_socket not defined in policy. [ 4.954586] SELinux: Class netlink_scsitransport_socket not defined in policy. [ 4.955808] SELinux: Class netlink_rdma_socket not defined in policy. [ 4.956880] SELinux: Class netlink_crypto_socket not defined in policy. [ 4.958005] SELinux: Permission wake_alarm in class capability2 not defined in policy. [ 4.959142] SELinux: Permission block_suspend in class capability2 not defined in policy. [ 4.960304] SELinux: Permission audit_read in class capability2 not defined in policy. [ 4.961618] SELinux: Permission attach_queue in class tun_socket not defined in policy. [ 4.962964] SELinux: Class binder not defined in policy. [ 4.963906] SELinux: the above unknown classes and permissions will be denied [ 5.070032] audit: type=1403 audit(1544953549.990:2): policy loaded auid=4294967295 ses=4294967295 INIT: version 2.88 booting [ 5.330275] stty (357) used greatest stack depth: 26112 bytes left [info] Using makefile-style concurrent boot in runlevel S. [ 6.263015] egrep (453) used greatest stack depth: 25968 bytes left [ 6.380382] audit: type=1400 audit(1544953551.300:3): avc: denied { associate } for pid=461 comm="restorecon" name="pts" dev="devtmpfs" ino=4485 scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [....] Starting the hotplug events dispatcher: udevd[ 6.471879] udevd[469]: starting version 175 [?25l[?1c7[ ok 8[?25h[?0c. [....] Synthesizing the initial hotplug events...[?25l[?1c7[ ok 8[?25h[?0cdone.