0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 194.646025] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 194.662131] audit: type=1400 audit(1572293394.527:276): avc: denied { create } for pid=9231 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:09:54 executing program 4: creat(&(0x7f0000000a40)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400280) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 20:09:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x101000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110001) dup3(r4, r8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) eventfd2(0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x1, 0x6}, 0x100010014, 0x0, 0x0, 0x442, 0x0, 0x42cf6d26, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x1}, {0x0, 0x71f40d98}]}, 0x18, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000005, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x0, 0x0, 0x0, 0x2}) 20:09:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x5, 0x101, 0x0, 0x0, 0x3ff}) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:09:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:09:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x101000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110001) dup3(r4, r8, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 195.082191] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x101000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 195.125285] audit: type=1400 audit(1572293394.997:277): avc: denied { create } for pid=9251 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:09:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x101000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0xc000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000240)={0x64, 0x2, 0x1, r3}) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) openat$keychord(0xffffffffffffff9c, 0x0, 0x2584c0, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$KDSKBMETA(r5, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) fchdir(r7) r9 = creat(&(0x7f0000000280)='./bus\x00', 0x20) write$P9_RREAD(r9, &(0x7f0000000740)=ANY=[@ANYRESOCT=r8], 0x207) ioctl$FS_IOC_RESVSP(r9, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fsync(r9) write$P9_RSTATu(r9, &(0x7f0000000400)=ANY=[@ANYRESDEC=r8], 0x14) r10 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) write$FUSE_GETXATTR(r10, &(0x7f00000000c0)={0x18, 0xbe6712add1d06c4, 0x3, {0x400}}, 0x18) tee(r7, r9, 0x0, 0x2) r11 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r11, 0x29, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00020201fde227f9ffffffffffffff881082000000000000f62eeda0f59ba5e591df0f3298931b8b791223a07b30dcb7faa1df46e22eeffc0a3ffc863fd28d18359648bdc8ac891d6ee068e53dfa2656fe49f25313cf86811f0d627a0ba867d35daa23f46c674bb0be006f9788bc9ef9576b44d66c6a2f529a1c8a7acb37208ad807bee698fc48a927f3c8ceeacd951750487a63acc30a33696fc8d73c7d28c7d3ae183934b41cc80600000000000000c7fc887211e55c9a188f0c7ddf831db1a23d63f5a667256e4fbe05a23476aa66d80db5633f4432dcc9815cd9bc6c5b9eac3f5b8725fca4ad7d226209ec7e6eae4c143a96ac60b2bf03d3266126421c269be7a193f56d116415d9b60eeb98a07fe4d4aa74c55bac8ddb45023222b8a4d9ad5b8e1193e2e860305f62d4c9f481b40af9918aff31896bcc71f1f539cfa7c89dc1b3c66ab2640b34d19e568ad8a8a5d69a5619b50f0ba62a00"/359], 0x18) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0xffffffffffffffbe) fcntl$getflags(r11, 0x401) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000340)=0x1c, 0x1000) r12 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/xfrm_stat\x00') getsockopt$inet_udp_int(r12, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r12, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r12, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x101000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x101000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 195.383311] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x4000, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:55 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) inotify_init() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xaf, @dev={0xfe, 0x80, [], 0x2b}, 0x7fffffff}, 0x1c) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) r2 = open(&(0x7f0000000100)='./file0\x00', 0x2a2201, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000300)={0xe1d, 0x0, 0xffffffffffff3ffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:09:55 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x865) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x20) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000680)="426e695e90a99ffe4e242a98964e88018f7d89435eff093d84d594def0835f37aee4249a9bbde3c2162c64a3dc626db95bd6f662ac6e4267b498a705fbe16c6694f46b0f266c1fd5b3f38e0def8ce9", 0xfffffdcf, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x2) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x9) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) 20:09:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x5, 0x101, 0x0, 0x0, 0x3ff}) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 195.783676] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x5, 0x101, 0x0, 0x0, 0x3ff}) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 195.911248] tpacket_rcv: packet too big, clamped from 64980 to 32624. macoff=96 20:09:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 196.008334] audit_printk_skb: 6 callbacks suppressed [ 196.013085] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 196.091321] audit: type=1400 audit(1572293395.877:280): avc: denied { create } for pid=9339 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:09:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:09:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x5, 0x101, 0x0, 0x0, 0x3ff}) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:09:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) read(r3, &(0x7f0000000180)=""/172, 0xac) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRES64], 0xd011) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/17, 0x11}, {0x0}, {&(0x7f0000001740)=""/248, 0xf8}, {&(0x7f00000002c0)=""/193, 0xc1}], 0x4}, 0x142) 20:09:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x3, 0x3, 0x1}}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x6a) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="2c7e6c2a31c8ea2b565a2755ee5a8ee9", r4}}}], 0x28}}], 0x2, 0x0) [ 196.800893] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 196.839954] audit: type=1400 audit(1572293396.707:281): avc: denied { create } for pid=9366 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:09:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 196.993781] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:09:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 197.166943] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 197.213169] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 197.233101] audit: type=1400 audit(1572293397.097:282): avc: denied { create } for pid=9400 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:09:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 197.427784] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x13) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000004580)='/dev/full\x00', 0x1c0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000004400)={0xfffe, 0x2, 0xee, 0xd23e, 0x9}, 0xc) sendmmsg(r1, &(0x7f00000085c0)=[{{0x0, 0x93, 0x0}}, {{0x0, 0xffffffffffffff9f, 0x0, 0xff60, &(0x7f0000001b80)=[{0x10, 0x29, 0xffffffff}], 0x10}}], 0x90, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) sendmmsg(r3, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000000000)="7910d657e2070a8a479dab", 0xb}, {&(0x7f0000001100)="8715e8c02c827c1dc3c4431557617e6160367269273437d028b5303e5fb5a3f0904bb8250a99fd2eee8a82c1a3b34fb46cdde626cc95161347b0702517775f67407cc98b0ba804718adb35178a224ea452a6d2030354309ed8a7056c98373e4012f4e7992a1d32ae78ba4b3d806b2fb7387960733cde2f3bd8a63483bf46749dc22693bb865cfd2259678b84ccacdbea2b30ea9142bef12c93b82f1fac13c9663a6bccb87ac3a4e1750046beef606ae572241a", 0xb3}, {&(0x7f00000011c0)="03be1be797e34bbb6e9e2aeb12fd21d9342fb5f50d074713b34775d358415a289b16d7f64d04374b52b894150f19f19b6da6a7f7406d9b046eaaef692bff8afb43a13470be4d1d62e7caf593e7df840b63c31453276a0d5b2853d6abf6a8ae6faefb6e3a69b1a6baab284400b12a227549374bc97ffd5b642deb787f853e520ec7fd4077064f06e5cb3a30659e05de7df696d3dd017e5478cf5361cf8fee9492", 0xa0}, {&(0x7f0000001280)="bbebe21857cdb7fdf8741a3c1cb892ed0f4744ab248dff38bb675f478c8ba423f668e57031c2ec04875e3827f5814ad7225ce9e5be23ee8957796057398cd338723c6d09814d09cfcb7b47644dd5685b2f09242fcfeca9935a624dfeab48c7f74b7a0b356047eadf3fcbbf3e79a53425f4078b1fd0c13277d42a56d43fdaab70bdf7a48231d1ba3b697fd377cda0179ce995fd5f9795df61807fbb043633b46667aee586d11296f9a0b30f8f17e18877def894460ae0d1bced935e491b89fc6a63e035dd852d16da86288d20", 0xcc}, {&(0x7f0000001380)="c6c06cf063fb3f11f1fc0a759e8e55b460148a207cdcf1b5833d85c08b0b1285a039382b44d49ab546aa75755cc18501201a7aac94552b5768498fbc7111af121410d1434496b82dee70629b4e74ede0471e4da7fa4e151d4bf1e172f944bb7a2fa6b80b98c0e62fc9eaad2acd3e09c8fb484774614525646b53e284085baa17ae6d8ac79058259fafa1cf7f9c94ecad0f619ba15b6d10ff9e7bf38c6b3159c0824289fa7764187f6440b3089e6eb57ddb5978c7d1946d83580b90b1b2d2613413fb41c450", 0xc5}, {&(0x7f0000001480)="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", 0xfd}], 0x7, &(0x7f0000001580)=[{0x60, 0x10b, 0x3, "694a459d67eac8666e5f0f67d15462d9ef3711fdd29129ad7b37a6c7700ff42fb85cfe8cdb96c586d38c5d55c7fbf27799e11311e820e0e725bff4122abbfbe91ced591b4b090c69063f4f56d3ffaf"}, {0xd0, 0x10e, 0x2, "1a3344c09c655a8608f637817f80d3becc279e572425eef2ce606efd5c7ddc8cd31509bceffd357d620e35d383882aec128b1be5d2ddb96e24733d01b0fa38163914674c0b4d33e69785fdddbeca2291bb3f9245e2352a613a938b1941c10add4c4e2dc4f5f721a95af1188801d0c2b7b388c56ac087a4de9439d78bfe93fac00a8088356ef80bff9f95db06b83a9d78d37fd47105236ff5c1ba12681a06b3ed461907e8b4d4e8aba5a3ab5aee4abd567443965754073116f9a26b3d"}, {0x90, 0x0, 0x0, "4ba521fc700c1d39e768ff88f3527d2a2fc0160c40d6788e72fa12d3a3556a3f6b768194412b7099d89155473db63cae6d4b7418362f072b99a84989a3cab892204c39a0df438da03bc34bed75498cf8ccf9adbc3c93ceb66f5ffd9bc632e73142840979b92b6891c4526048ae67685dc6f3dbd8bcb650ada2cd"}, {0xc0, 0x118, 0x7fffffff, "103527454964f8accf590b820bddfd6d07324d8aecd93b40bd80ef66321b626f4b055e0cd2c7183d7ca9b11799198b60c201e3d394e3b73e481cdc84f9d5b99f2e80d1a12bc1df3413b40bc7d068a3886ad0f894c1d0623a192de625b528fd82f6409609eee48eb19b8498d63b328dea8c346cccee0d2aef58d43557b28ed53b48a381601ad6d3395c454134136ab876e75852de3e7d3fdd7a775669113212034f538c92b39e74db98c8c561f9786f13"}, {0x98, 0x107, 0x0, "f30bb35ee19c9e663b017a9dec7cbaf0a41e1ecac98cbfc44603345ae1a501e8f659d54381c2675b13c427f88d3eccc945536c2a59a1502785d77c1b44978356b6e23ee4e525bc90fdf8a1ed92f1f6c6977a6d3e65ce6d2a686b05e5c95233d75042038b5ed02cd45aebe110ff29338ce05d638e993ffc1f1b68c9c2c54dbadfb7e7ea1ca2b64c"}], 0x318}}, {{&(0x7f00000018c0)=@rc={0x1f, {0x4f, 0xfc, 0x71, 0x30, 0x3}, 0x3}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001940)="438ec3cee3dbb05bf676b05f3c0350a240bc3236af94cecdec0e0ce3b122d0fb52230a9689cede38fbdb1c3acca455eebbd7274f44a1afd33b3268d12c39c6f1956d947b68735c863d6b70bbe8c22c690c9a1a6f8cf720a41a2a5f48caeb7983", 0x60}, {&(0x7f00000019c0)="175b54ebf70695c51a8fd7e7c6a62d468b27ac5fcf31a90c65151afa51da552598cb4ef87d383fc7e8ad56ca3a29b9db1fbad28145f1a2", 0x37}, {&(0x7f0000001a00)="14ec515638468244b84a831713d01a4d81f36fa8edb3587b2e554affd1feff401f2d879b345787a843e65b7610ead71dba01d0c0717cb077292eaa81d293c0a7d2f263efa27be1594c63cd5646b82bae5ae027ddadde9de6e4dd6d272e45e6a3fc3af867b0fc6515e4c30d8bbaf38da267360dbe", 0x74}, {&(0x7f0000001a80)="e62158590c0d0fcaea9dc55185145015eeedddebaa7107e19d505050cdf44fcc75bee29244c3ac85dd550e26e74f98f7b17fbaddb961e891cfaf3007879f5c780a190ee11f14a7a348d34f60d6d88927997c4ff4d971dded1e06331d0509750eea94b031393aa930d305be3f19846cc3cb0427d7269aba3f78196a4ede6d09c40ca6e6c0429a393f57c0ed", 0x8b}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000001b40)="7b37bff7d4b2b6bfabcf2f8ac4c7f0350eb088fb6a03b150920793dcb78cda3e7cdc4aa65c4325db", 0x28}, {&(0x7f0000002bc0)="81dd4c11353feb6b1377094239ced7175588550e2b66596f390d036c8d0daa7e32ad338fbbc8e8738d5c5e60f83cfd3c9b1cf27962535e19b341240802e99003d2e84f0e1809491bd2230c0dd1fa59bad3ad0169c68fbc243b6e86a91957364da5e7f4b14317816887f49cbc87bb3e1ca8885d5ef02a28d51240d1919c8bcc8b4cb467090afa8beb8b90e01d91a8d8eef6b23cdb3785d3c63ac3f60e7ed3f038835470fcd13cf13d327413d72e5849590de962ab20d0b55e7c4c2a2f24b110b454222da090fac892f8f8d56b77e8025bbd1de1d5e4510659a1ca986e", 0xdc}, {&(0x7f0000002cc0)="303ad394da195005171796a6007935ace4c103ec7bc3f41c7ea4609c0448ad82467a88019b1829f46c596140bfa847b771f7d5b3d561ccf9fdd694687804c9e4a01056ccd5c05ac0bd10e7de8071c293be21799580ac", 0x56}, {&(0x7f0000002d40)="596f7fdd65c460cf81ac5c7819ced91573152bbc958b527ca646d845e5510fdcd0c1e7c72a8fbc66b1e7505645ac52a25fca7b122131d00424aae82d7da7aca7c83e634f12c1e9cd673d529f012066bf5a4f96ac7f72cac633302062e4af2e6d53489c45539809d6c079257f16199785c53e440d375d8e64a2bd768255c9158b60dd7fa0c1498c03ab579223c20b7db299da7ae344ba4845", 0x98}], 0x9, &(0x7f0000002ec0)=[{0xb8, 0x0, 0x9, "6c6cf81abb6b361e7d1ada5447a2e0b5efd5037acb02263b25785e8d41598b6d8dd9e61d8918ba97ff4ea01618065b7cb7e58723acd8a5d72651a5a39712f61702d5e684090a08cbca1e6e86abcee49bb0c1312f9097f550f81ab891c29d9d2b40f11e82e869ca8e5d5378025c20cf706d573d860e869af4f5187f71b73b06e06568d45af2580e84d1bc2353d904209502a612ee06f67bbd9f1b8baf63370820cbaf03b25839"}], 0xb8}}, {{&(0x7f0000002f80)=@ipx={0x4, 0x1, 0x4, "59b6b4f35f3a", 0xc8}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003000)="2dcb009160556d3fad52dc84c2e3eb0fd33dd3f34ce85d646dab344c976fb99ad6319d7ffc99075c0065358b09b6834deae090f36a6c166e104695f9696cdf2b2922cf0a2f9c45a87f5b62aa5796a2bcf143559d4a5621b4a5275958eac7d4632d63abd3a11988e3b6e6e7d0", 0x6c}, {&(0x7f0000003080)="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", 0x1000}, {&(0x7f0000004080)="d3d5fd91d27ede7247cd9e654f20e2f088d5d0da850e92bea507f19e36121dd1b6cdd6c1afbd25cb19054ce90c90fd8d124259540b6b2d2a4ad64d3b3e60804bcf79ed134438460d29a4dde238f870773966f689e0debfa1e656e961bc86c100156a99e96a0320c12f425aefabb3e813f2d485a6dee2d0", 0x77}, {&(0x7f0000004100)="f5f8c1429ead1a320f2440a37980109907bc4e548f55770d78265ca3f1a3200e5d5c0fb9ac323d43846783dff5fd3a8c30253739b675bdbf92660499bceb1557b7635c8738e1b30b60101032b7f86ae68e3754f89ffde517f6f279dbb79c50b55169addbf69c896517839af67353", 0x6e}, {&(0x7f0000004180)="8e5494d291b7620ff1cd5ccd70f86f9df66c95eb6ddc386aef32", 0x1a}, {&(0x7f00000041c0)="caa0597f86c415ce8d16c5cac1886cdacd81ccc84ccdab79ee31c070a34fde838681a6738e22295b1c8668c68cb5de533d4c91986ecf6252b5", 0x39}], 0x6, &(0x7f00000045c0)=ANY=[@ANYBLOB="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"], 0xb8}}], 0x3, 0x800) 20:09:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:09:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:09:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 198.020907] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 198.057078] audit: type=1400 audit(1572293397.927:283): avc: denied { create } for pid=9453 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:09:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x101, 0x10}) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000140)=0xde8, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in6=@empty}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') r5 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) sendfile(r5, r4, 0x0, 0x4000001000003) 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 198.289178] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:58 executing program 4: r0 = open(0x0, 0x0, 0x1c0) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x282a41, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) bind$inet(r6, &(0x7f00000008c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0xffffffffffffffe7) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) write$binfmt_elf64(r5, &(0x7f0000000d40)=ANY=[@ANYRES32=r2, @ANYRESHEX, @ANYBLOB="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"/869, @ANYRES32=r7, @ANYRESHEX=r0, @ANYRESOCT=r1, @ANYRES32, @ANYRESHEX=r4], 0x4f) sendto$inet(r5, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000180)="9dadd62b58e7a383da2efb9f4bcea2c821b9172f072b65bb62adc87a1d8b2f9e963a5136f22e66a566cece5ba8da", 0x2e}, {&(0x7f0000000480)="270f570df365f37063ec9379d2fd5a4f0c74f21c5de587c646e2a05041bc257cd97d06b2d737ce735f70094f55faacdf7ce18446cf0b30a81d654dc9e8d7ab2d7f4f405e5bb321ddb59d6a74a8a0f1dd3fca896c593cc7fa6eaf1236aed3a36e89f0599a16607632c3c1c6b0064cd7a66feb2c11fb4b6fd46fe0ee338748dfd7a90bb31c5606765618d7d459ad3d5de32d5108befbc9cf1cdef94f49c7c0344767d6c8", 0xa3}, {&(0x7f00000001c0)="f70fe5ec9394af87fc0dd2f8206799457289bc8608b5eb934836968309650cadc0b642c2036899b68aba", 0x2a}, {&(0x7f0000000540)="c982ea5d83c159cb89bb1816014d25d355798e0bf0c3544439ecf4d9094adbac4d23e00b3e28848cbeedd957193db0a5295c7aed073f622f1fdf5ce57cc1ec40bffc7d66ce232791c7b0f74269e5082ca65d095d877fe41bb76ec08bc94a3bd59aa1993f2a3b0da6a2c038839fab4b8b5f24841aa4e6e4abf57916722e1fbebe6cadfb755256bcbd421d42a3d80deaef778ce98fa48b8b856accef79c79c653f988784a84dac1fe060f853b58f15926c36271eaf9b9a1024d346b39994d4", 0xbe}, {&(0x7f0000000300)="c528a9ff62d896a52502ef665978d225", 0x10}, {&(0x7f00000003c0)="b422bad8f20edcc0d8eb7466c846753511af59cbd78d8c7aafe34eec284d0a9de2379ef0bbbcb0286fdceb6bac171714216efbb9c5bd7d493f370f2307905b7c3d842653ee3d6cc61f091cdd8ff7a02cebc6cf7f34553aa94bb93eae12b7c7cd00e47220c4ad67ddfe82", 0x6a}, {&(0x7f0000000340)="40aa57d5a3bd330dec94f3c565522ceb2072d597f4816a5edbde94f0401161134ae1e4", 0x23}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000600)="cd9cfbcc0d1333942efd8aa3bd04000000000000008b466faf9b110c172241bc5c455faa2cb07ea7cba6c69a2f05b6323a85dba1e10a51e976119e941d0a927067dabbf88af8f8c435b8458bb100d24470cddfdac6b085279522b746ca0b07d5d512d6e2caa9d6abd52eaaac61477cda5e5e9465a8cec032b74815e8", 0x7c}, {&(0x7f0000000680)='x', 0x1}], 0xa) r8 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r9 = socket$inet6(0xa, 0xf, 0x1) setsockopt$inet_int(r9, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x4) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x4) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x414c}) writev(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000280)="ff", 0x1}], 0x1) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 198.606984] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 198.705896] audit: type=1400 audit(1572293398.577:284): avc: denied { create } for pid=9509 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x8) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r4 = creat(0x0, 0x0) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) r5 = getegid() ioctl$TUNSETGROUP(r4, 0x400454ce, r5) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x2, {0x0, {0x0, 0x1}, 0x100010003, 0x0, r5, 0xfffffffffffffffd, 0x10003, 0x9, 0x9, 0x800, 0x4, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x4eb, 0x80000001}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r7, 0x29, 0x0, 0x0, 0x0) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x1}, {0x6e, 0x71f40d98}]}, 0x18, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000680)) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000005, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) 20:09:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = syz_open_procfs$namespace(r3, &(0x7f00000001c0)='ns/mnt\x00') write(r4, &(0x7f00000001c0), 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x4, 0x1f, 0x0, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f0000000740)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)={0x1c4, r7, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [{{{{0x10, 0x1, 'ne#\x93;$H\xc1\xa7\x9a'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x3}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x3}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}, {{{{0xffffffffffffffa4, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'ne|evsim\x00', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0xfffffdf8}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x3}}, {{{{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}}, {{{{0x10, 0x1, 'ne\xc7\x13\x9e&\x8b+\xb8\xeb'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4030000}, 0x4040080) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'\x00\b\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(r2, &(0x7f0000000100)) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x7fffffffffffebb, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r8, r8) fsetxattr$trusted_overlay_origin(r8, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) [ 198.862048] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:58 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x2, 0x50d00) pipe(&(0x7f0000000000)) socket$inet(0x10, 0x2, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = creat(0x0, 0x0) ftruncate(r2, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) io_submit(0x0, 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) ioctl$void(0xffffffffffffffff, 0x5450) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r3, r0) 20:09:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:59 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:09:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(0x0, 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 199.447739] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:59 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 199.499776] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 199.532226] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:59 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 199.550741] audit: type=1400 audit(1572293399.417:285): avc: denied { create } for pid=9574 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:09:59 executing program 5: fchdir(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:59 executing program 5: fchdir(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 199.681257] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:09:59 executing program 5: fchdir(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:09:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:09:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 199.850032] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(0x0, 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000180)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x1, r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) fsetxattr$security_selinux(r3, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) accept4(r5, 0x0, &(0x7f0000000040), 0x80800) getsockname$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x591) setsockopt$inet6_int(r4, 0x29, 0x3, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:10:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:00 executing program 3: munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000001100)='./file0\x00', 0x8, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001580)='/selinux/member\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001180)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') prctl$PR_SET_NAME(0xf, &(0x7f00000011c0)='cpuacct.usage_all\x00') r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r4, &(0x7f00000001c0)=""/214, 0xd6) r5 = add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000012c0)={'syz', 0x1}, 0x0, 0x0, r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) write$P9_RREAD(r6, &(0x7f0000001500)={0x33, 0x75, 0x1, {0x28, "07c7212960d34e6da55b5986f1a46c97c30bce8026de54b9af71347260f31ea02370e950ff8cbc7e"}}, 0x33) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001300)={r5, 0xef, 0x36}, &(0x7f0000001340)={'enc=', 'raw', ' hash=', {'sha256\x00'}}, &(0x7f00000013c0)="84b20df8ba3175b82dccd482d0e47756c3a1a31bc870dfce0b69af1c4f6249ef7e5420dcf9efd31ddc6122e0219137e575cf7012d4cadb6918864d406f70d33f6ed708a190a84d419d1d4ab7645743880cabb52eff323bf5b2d4de4a1c2519966252034130e8043c613cb9bb110defdf70706cb01ab3ab7747f3afe75c6b9b3c247c6fcf57d8a201eb684dc4e7bfd70276ddae47ee0ea6926b882e2af318a9a66cab8cc740df27f5c2277bfbf72c492451c5a66c3656aaf727de96b40605598b72913075af1bf009a03c3b46b09fa8996b5625b12ae3e46b7778b6b8ffbe2045ea7a3ccb505e0d4320f96e34f81446", &(0x7f00000014c0)=""/54) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getdents(r7, &(0x7f0000000100)=""/4096, 0x1392) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) write$FUSE_IOCTL(r9, &(0x7f0000001240)={0x20, 0x0, 0x7, {0x80000001, 0x4, 0x7, 0x1}}, 0x20) ioctl$TIOCMSET(r8, 0x5418, &(0x7f0000001200)) 20:10:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 200.346184] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:00 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 200.380357] audit: type=1400 audit(1572293400.247:286): avc: denied { create } for pid=9623 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:00 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) close(r0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:10:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, 0x0, &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000a40)=@xdp, &(0x7f0000000ac0)=0x80, 0x1000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000b00)) fchdir(r0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$smack_current(r4, &(0x7f0000000040)='./cgroup\x00', 0xfffffeda) pipe(0x0) fadvise64(r4, 0x0, 0x0, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = accept(r3, &(0x7f0000000340)=@hci, &(0x7f0000000100)=0x80) pwritev(r7, &(0x7f0000000980)=[{&(0x7f00000003c0)="bad709f01c51c43fc7843d31c8e380c0064be998a59d7359095aef573b94bef1e05f2e5efca6196ee55996c3c075dde52232e3423306acfa343b77c87781d5c700e0c6a1f57782c2a917380aa691a7ccc8da2209cc3a9618218fa64d8a2107f97c0bb1a3385c7b83e669755cfbb2aa38d955f60d94545b58e148b2fb2a5c90778905fb7c92c06bef0c67b85e743f6c344ce19e561278671162b3eb1664257eba67bd86eecfd9380d36f1d9e8cb963aaf7e983dc4b46c6a0169c022f8f76dea146cba9575db6bef0b97e84ab13ff53c2a59c8f080e03f35bce1cdf93604b0644dbe70", 0xe2}, {&(0x7f00000004c0)="64bdbfaa5c66e3097ec15a487aebdfc755ce62b02eab332c9fb6d71dc5d4952015c3227fc747d3f1bd0bce79098c86fb046ec2487974ffc86c12d6f6d8ac6653faee450257783c6185eeefc19d168807b68b644cad7401f009f61179da87fd2926354663f5053b07411daf80c4ffee861249081a9890110e1c92b6063eec3e85f3e7a985867549e8d7cddcc56443ded19740df8b6d1cf794e7ec9d1a35ac", 0x9e}, {&(0x7f00000001c0)="c5af74ef36d2ffc56d86410bc926f3d1ca982aed340d26ac1bdc8acb2b785e13916c853b7a602ea72ef3c5fe6c8604022daef9beb404346d9b", 0x39}, {&(0x7f0000000580)="a7999c22d31249d247619e140400664f492d1703d619e28b318413b85208e3ff31946ec43089697bf69cc9e8a30763d39156b83e68fd523dcae97935f0fe6c147524e3a6d07cadce4920ba54d1b132660f06ad4c81d788100ce240a94695596ef92cc5fafe57c1d350ccac395199f42251889317a159c5783ac0fe935866f1fc9f9da204a99389c7d834579cf56361f7016746365e6e0de5c8043ae123d78689b51c404a51118d58ca59f48fdc9902efd792dbf84cf10475deb1dda6c8ae3bf4c24084ea05", 0xc5}, {&(0x7f00000002c0)="31dd6d72cc0fcffd78df6da933faebecb7ad54d58d6d6608acbf9d759373b063f7db", 0x22}, {&(0x7f0000000680)="e3b7add5f8b2f52cb2fc2c89058235a0aafe77a2a4e3808614176f1ab0b7dea575a0d7d33beef87ab45afcce71bd2f8c8e0661ccdbee82f3e3809be9a5c47fec9fea8155440dd5d5923c55915ac147a30bc4e9c26030f04b9fee2b269580b4e46f96aad929904da7393cd0c6408da4683d6bc8dbeb719d5719", 0x79}, {&(0x7f0000000700)="4cd87cd4a05d4aeed96bfab7df24bb09557c1187100a13aef0ec50d74cb52b5c443ebfeda1e0dcdc67f3706659c135fa05d30e731329368d217d0959de3554b9bac145af9de11210b120ae0d9a8a015792c60765d271ae562b8dca3e4f487cb23f37cc95894c527ccaf7104e52d3ae2322e6638346ea57fba106a2ef97f0f127beee71840e3265f733d1e77eae0c407406f732848022a3eb5beb9a9eb139727571dc5011660f4255733c246012813466af98a47bbfaa4c3ecf74b4a7efa491cece", 0xc1}, {&(0x7f0000000800)="cd9ad087bfacb81b1dd0b5a90f52df5c766b16f9b4589f425bceb6b5bf01ef3b690a3170c7635e9e455da3305a031bfec5353e43764c6360f10c8331655592a5ce8db4f6f2ef48b63aa4f057d5042b85b7a08edf5d9e9c83215a1b57d23e2018eae39b6a672e554d298a7f15d67a2fbd5ab65501c00dc4ed14280a55b559a4bfa679393c3b6effe0e1ee4237f96408da080bda3ed5ac1e06cf6ddbcd04cc18a15af5c336e9422f2304c8833db0d290338786ebef1f", 0xb5}, {&(0x7f00000008c0)="d819ace27bbfdbc6e53eebbf41d76410fd7cb8f561a012480b98e882377e23f80b06d6996995d4cb866ff935c754388ba32618245317a5fe4c5ad283da5e414a9934b311d32165b34bbd222cac79a8ae93db5b3e22a3c4981cd6478f2534402ccb80c89048ddcbc31323400eaca984523f8857bc38f4a29a39e0add65347ea72b6b47854e738a9909e9d087a326ec718bbeddaf4ee95e220ab30598fe475e32b37d68e", 0xa3}], 0x9, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r8 = ioctl$TIOCGPTPEER(r6, 0x5441, 0x3) readahead(r8, 0xfffffffffffffffe, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x0, 0x3}) 20:10:00 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$FIGETBSZ(r2, 0x2, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0xe6) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x0, [], [{0x400, 0x8, 0x0, 0x0, 0x3}, {0x0, 0x6, 0x3, 0x0, 0x0, 0x80000001}], [[], [], [], [], [], []]}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$smack_current(r5, &(0x7f0000000040)='./cgroup\x00', 0xfffffeda) fadvise64(r5, 0x0, 0x0, 0x4) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r3}) [ 200.611075] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(0x0, 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:00 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, 0x0, &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 201.007041] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, 0x0, &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 201.112046] audit: type=1400 audit(1572293400.977:287): avc: denied { create } for pid=9681 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 201.263381] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000a40)=@xdp, &(0x7f0000000ac0)=0x80, 0x1000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000b00)) fchdir(r0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$smack_current(r4, &(0x7f0000000040)='./cgroup\x00', 0xfffffeda) pipe(0x0) fadvise64(r4, 0x0, 0x0, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = accept(r3, &(0x7f0000000340)=@hci, &(0x7f0000000100)=0x80) pwritev(r7, &(0x7f0000000980)=[{&(0x7f00000003c0)="bad709f01c51c43fc7843d31c8e380c0064be998a59d7359095aef573b94bef1e05f2e5efca6196ee55996c3c075dde52232e3423306acfa343b77c87781d5c700e0c6a1f57782c2a917380aa691a7ccc8da2209cc3a9618218fa64d8a2107f97c0bb1a3385c7b83e669755cfbb2aa38d955f60d94545b58e148b2fb2a5c90778905fb7c92c06bef0c67b85e743f6c344ce19e561278671162b3eb1664257eba67bd86eecfd9380d36f1d9e8cb963aaf7e983dc4b46c6a0169c022f8f76dea146cba9575db6bef0b97e84ab13ff53c2a59c8f080e03f35bce1cdf93604b0644dbe70", 0xe2}, {&(0x7f00000004c0)="64bdbfaa5c66e3097ec15a487aebdfc755ce62b02eab332c9fb6d71dc5d4952015c3227fc747d3f1bd0bce79098c86fb046ec2487974ffc86c12d6f6d8ac6653faee450257783c6185eeefc19d168807b68b644cad7401f009f61179da87fd2926354663f5053b07411daf80c4ffee861249081a9890110e1c92b6063eec3e85f3e7a985867549e8d7cddcc56443ded19740df8b6d1cf794e7ec9d1a35ac", 0x9e}, {&(0x7f00000001c0)="c5af74ef36d2ffc56d86410bc926f3d1ca982aed340d26ac1bdc8acb2b785e13916c853b7a602ea72ef3c5fe6c8604022daef9beb404346d9b", 0x39}, {&(0x7f0000000580)="a7999c22d31249d247619e140400664f492d1703d619e28b318413b85208e3ff31946ec43089697bf69cc9e8a30763d39156b83e68fd523dcae97935f0fe6c147524e3a6d07cadce4920ba54d1b132660f06ad4c81d788100ce240a94695596ef92cc5fafe57c1d350ccac395199f42251889317a159c5783ac0fe935866f1fc9f9da204a99389c7d834579cf56361f7016746365e6e0de5c8043ae123d78689b51c404a51118d58ca59f48fdc9902efd792dbf84cf10475deb1dda6c8ae3bf4c24084ea05", 0xc5}, {&(0x7f00000002c0)="31dd6d72cc0fcffd78df6da933faebecb7ad54d58d6d6608acbf9d759373b063f7db", 0x22}, {&(0x7f0000000680)="e3b7add5f8b2f52cb2fc2c89058235a0aafe77a2a4e3808614176f1ab0b7dea575a0d7d33beef87ab45afcce71bd2f8c8e0661ccdbee82f3e3809be9a5c47fec9fea8155440dd5d5923c55915ac147a30bc4e9c26030f04b9fee2b269580b4e46f96aad929904da7393cd0c6408da4683d6bc8dbeb719d5719", 0x79}, {&(0x7f0000000700)="4cd87cd4a05d4aeed96bfab7df24bb09557c1187100a13aef0ec50d74cb52b5c443ebfeda1e0dcdc67f3706659c135fa05d30e731329368d217d0959de3554b9bac145af9de11210b120ae0d9a8a015792c60765d271ae562b8dca3e4f487cb23f37cc95894c527ccaf7104e52d3ae2322e6638346ea57fba106a2ef97f0f127beee71840e3265f733d1e77eae0c407406f732848022a3eb5beb9a9eb139727571dc5011660f4255733c246012813466af98a47bbfaa4c3ecf74b4a7efa491cece", 0xc1}, {&(0x7f0000000800)="cd9ad087bfacb81b1dd0b5a90f52df5c766b16f9b4589f425bceb6b5bf01ef3b690a3170c7635e9e455da3305a031bfec5353e43764c6360f10c8331655592a5ce8db4f6f2ef48b63aa4f057d5042b85b7a08edf5d9e9c83215a1b57d23e2018eae39b6a672e554d298a7f15d67a2fbd5ab65501c00dc4ed14280a55b559a4bfa679393c3b6effe0e1ee4237f96408da080bda3ed5ac1e06cf6ddbcd04cc18a15af5c336e9422f2304c8833db0d290338786ebef1f", 0xb5}, {&(0x7f00000008c0)="d819ace27bbfdbc6e53eebbf41d76410fd7cb8f561a012480b98e882377e23f80b06d6996995d4cb866ff935c754388ba32618245317a5fe4c5ad283da5e414a9934b311d32165b34bbd222cac79a8ae93db5b3e22a3c4981cd6478f2534402ccb80c89048ddcbc31323400eaca984523f8857bc38f4a29a39e0add65347ea72b6b47854e738a9909e9d087a326ec718bbeddaf4ee95e220ab30598fe475e32b37d68e", 0xa3}], 0x9, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r8 = ioctl$TIOCGPTPEER(r6, 0x5441, 0x3) readahead(r8, 0xfffffffffffffffe, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x0, 0x3}) 20:10:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, 0x0, &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 201.675940] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 201.716114] audit: type=1400 audit(1572293401.587:288): avc: denied { create } for pid=9717 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 201.755772] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 201.771058] audit: type=1401 audit(1572293401.637:289): op=setxattr invalid_context="" 20:10:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 201.943504] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 202.029406] audit: type=1401 audit(1572293401.897:290): op=setxattr invalid_context="" 20:10:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81840100, r2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x5) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1880020}) 20:10:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 202.328008] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 202.352280] audit: type=1400 audit(1572293402.217:291): avc: denied { create } for pid=9766 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @local}, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x10200, r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") close(r1) 20:10:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:02 executing program 4: r0 = dup(0xffffffffffffffff) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x8c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f00000003c0)="390000001300090417feb1ae7aa77cf40000ff3f0200000000000000000010141900040043010000000000000000e91ed838d2fd0000000100", 0x39}], 0x1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r3, 0xf, &(0x7f0000704000)={0x2}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000050000000000000000000000000000000000000000000000000000000000630000000000000000000000000000000040000000000000000000040000007601000005000000000000000300000000000000090000000000000001000000000000000000000000000000000000691d4d8a000000000000000000ff7f000000f82d00ffff000000000000f202000000000000ff03000000000000320a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb7d2816f7215700"/519]) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000180)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) getsockopt$inet_opts(r7, 0x0, 0x0, &(0x7f0000000300)=""/228, &(0x7f0000000400)=0xe4) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x1, r6}) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000740)={0x1, 0x0, 0x1000, 0xb7, &(0x7f0000000680)="73d81b96fb2cf29f51676a00ffb6d9ed84084235b3bb1c3ef46cd1cd0f920e20dd4898933940f11ed3fb01a33f604b69ff74984db48ea36ed70a3418c8a67f00a9e0f4e362f2967bd5a50d80a2f13b198e4c958cd310fc8451ab219c7421b9e795281ee8d36e56c45ce35c8fbced1c9d1af306d08c2a214d58b3886f1eadf37510105c47eb03afdcca19b6bcbeed726676c3d656a27120a034484a9cbfd47b9e324a535beda8813e8315e75fa23bdbe16349ee948debd6", 0x1000, 0x0, &(0x7f0000001440)="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"}) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) [ 202.407326] audit: type=1401 audit(1572293402.277:292): op=setxattr invalid_context="" 20:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 202.553490] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 202.567418] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 20:10:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) flock(r0, 0x73ef27dcf95e6097) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x4, 0x1f, 0x30, 0x59}, {0x617, 0x0, 0x3, 0x2}, {0x8, 0x6, 0x1d, 0xffffffff}]}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={r3, 0x1, 0x6, @dev}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) shutdown(r4, 0x0) dup3(r0, r1, 0x0) [ 202.617890] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 20:10:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r3 = dup(r1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000108000000fcdbdf250a0000001800020008000200ffeaeacdec15ffff7f040004000400040004000400"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$inet(r3, &(0x7f0000000300)={0x2, 0x0, @remote}, &(0x7f00000004c0)=0x10) r5 = fcntl$dupfd(r0, 0x0, r0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdcK\r\xb5\xe0\xf8u\xf6t\xd3\x1b\x05\x12\xa5`\x8a\xcf\v\x16\xd8R4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000500)=""/253) fallocate(r6, 0x0, 0x0, 0x110001) fsetxattr$security_evm(r6, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="030001b3000000040004d9a51a4da22c88bc0000e25a1ecc00"], 0x1e, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f00000002c0)={0x0, 0x28, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f6105000a0000061f00000000000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x394}], 0x1}, 0x0) [ 202.768334] audit: type=1400 audit(1572293402.637:293): avc: denied { create } for pid=9816 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 202.809642] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:02 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:02 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) renameat(r1, &(0x7f0000000000)='./bus\x00', r2, &(0x7f0000000040)='./bus\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000100)={0x4000, 0x3, 0xfff, 0xffff, 0x3d64, 0x7}) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000140)="a57e796bed6c08a13edc50cfe37860ae1d338c542b58ff789bcbcf") madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 202.845349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.858185] audit: type=1400 audit(1572293402.727:294): avc: denied { create } for pid=9816 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 202.973796] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f00000028c0), 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/184, 0xb8) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x3) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000040)=0x1, 0x4) preadv(r1, &(0x7f00000017c0), 0x0, 0x400000000040) 20:10:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 203.015398] audit: type=1400 audit(1572293402.887:295): avc: denied { create } for pid=9828 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:02 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000180)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "42ec7e1eef24823c60479f546599"}, 0xf, 0x0) lseek(r0, 0x800004, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$TIOCCONS(r6, 0x541d) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x8c00, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000540)={0x8, {{0xa, 0x4e27, 0xffff0, @ipv4={[], [], @loopback}, 0x36af}}, {{0xa, 0x4e23, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}}}, 0x5f) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x1) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) [ 203.180137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 20:10:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket(0x200000100000001, 0x803, 0x0) io_setup(0x7, &(0x7f0000000280)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0xc180f5cd22bb8d6}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)='\f', 0x1}]) io_destroy(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) io_submit(r1, 0x200000c5, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000340)="77079b096144a98ee5845c67750324b54e19da70244444f978a9b8d99e1beda5b618ac667058233d85be8e64f209441299d04e1d96dbd33a478536c9936a525749a9f1f09b28d7cc4c72822e82758d0ccca4dedfe43ccb56fc2235248e2ba41fada90d8db01c67a700f4e82afe918a72ce8645b0c6d38dc2e2d7741582686fc1e753670f6148fe77cba8939a0fb3ac4c8c43dd5b82647565f2259db506f14854005005beeb8ac9055e7a769770737db4ea0a1cfe69a5e17ccbc055278d473f6b92363a4e9990523d88120f97b5f734bb09f433a2a947c36c96f1bf94c6c1b0fa41382807ad50b525f7374f44bd8898223fbd24a07e1c3704f6f38a5dad8fb130aae4db43965af2a874b94e51aacbe2802b0eb8ac996edf96407d6dd5d6de1fd8befdb9c2b68b3412f3c2d2a14cb2da3d8e2c72b0c6eae72a40dbfeb9d1dc7afd8afb30d296f4e3b5e005b900d74ce5a24c1398690bd0dfbf6b6e7bd4d39a7625ae56cbc15f1b239f247078454d74508bb7ec918c95bdf9ce2403b08445e1105fdca4787587bc12c1dae2826e1114b94d554480c6bdc9fe4fe961350abd747eb6e19593922fa0a128f028d4dba0d51dcd2806d8ccc76fc272730e05d73887c45bea863bd57788c7611312689d8f9b6c169a1d00a58bd9a544375b24a72e5d4e647bfe37002740a9829e9813a3c043c1edd0485fe2016e9e2ed1f7db430930ece1abf80d5a41646cb6ec6ad376d9378658da2d118fe1a69e74efc5766f3af0eeddd1c57f184b120ab657148da43f9ee44a53d6965187981c1cd56935e24ed2bf895d13146f17691c7dbb967cfb4e42e97c330e1104939a5223005110d559af7c5daae81cf9aeb45fc543c8d6f0d8f850c53f88c6ef05a4149b48dc4917613a1a06a4645201e4b8fa7f8cb368a28e8af4a92f2ac20e505af7594611ab15d9636c03f746341bee95954bc26b90b8804b804b5ac07577cefaf79d4a254d630744f4cb76359388e92f17c2675c390469c3fa93e12f3701a9054aaa398727eb05ff5c546a012d62ed895071edcaf5345bdbaadba8595ab9649ca69ba73c4d1a940997c13ed6074b6cca73fda8488f4bb787e5d6ecc7f6770023e03877419160bd19a3188e147baa2034e42687ff5d2b676eacf8d2046729600f7ea0a816a85366ef9926837cde43a23cbe145325adf36be7f4ff4681b3938c4e6e127146f3298bff7293610e51a85e8542c6dc4fa2bba03c30a86c6295b6678d4ba042b19eadcef7d10ec2f84a7d7a3ab6085d1b7e96ca3c78a832161418eccce33a5b8b6d397f08877ea45ffd58033410d75fff118361be06b8168fb03fecce5500ba3d406352f6702fa12582d592f1991b0ec36b9ad757d0acb708c12945e3fd3bc618e07fe57922d6375aa4bebebbc6258cbbf639ffbf4db198eac7eb2becd83ad223d4b3a8d9918c713beb895905c596c47b18eef0b2d6bfc817a3cebb2e3de70bae1fc7d37ce2cf5d279d6effc885f34adfde21fc2a303d358eb90684c5781b81aba68b89b6d327f609058f6909921d38bcba699727dd6a6fe35edfb2406b900b2f69b72457c89ff754dcf5f7f8055a7d44bccd6111584dc0729e334efdfa328c53bfddac8f1a016dec7be1c87244a2b4cf56dd4cb34124e45949d21697578c7193fdcc688ac5d5bc47862c8208499ed1d786bb7c6985bb8cb66490f25557102970d56a32de1cb0a133895ef44c9399c8902d185ba3bbafb768148879a78de2f858dbccd5f25d75100909a6e140628aef2ebb6f09d9225201f968f519b6150c3638d1cf9d6bc244f8cd06b680c0379aa663db55fe2925eb4ce6b2ba8351a310bc11df1f32e47d4df55c9f8cfdd3f1a44344b2898bcd0fc4fe942947744a72be7b72cbe421587e9a3e62f0a78fd53666e576e0016634917b8051c2692b10a5395986d74f722ee91c40762fcaa9253d14d99b7a213e092eb467eecbdd18d8317c9c0ea47ae60429e6613c1dbe6732238131e97f264c5887ec06d515dbf14613edb95d23bccde5d9c5a0c29ceb0fd4abaab21f8668b45c890c5770da127bf11bbae5c40112bbeefce6c9de5ec315351c3460cc2c75a66286881336e9f1ec3fecd64a663dfb102cb17ea802e58fc230afebfe76eea5084e9a8f8b2522f672c47abd155c683b779158c7b2fe526c2a298e740c47bc338ea324d8d4a80cf384d5c0f1d7e7c62e4b6f59c611cebb45ac1d6cb2d327acb67603913555b785e56ffb0fb7bd24c39802aea4471ea353e7023a6fff7a71abcba36e0a1685064d1c93680f0989ba2a89dbf7c002b66cda1c6ff1a76ab57274c70249eeb133e344eaf9e60c48c3f9624e9d21d88cdc055dcba59ecc7b5c7a30a1a417415f751b43a184e04da42dd77509dc1f807ef50b657fe583644ba974c6bae4ab4f48a8fea24e2c7a65b7d91cd7aac07cfc81603365d20b804b98fea1916223133bbd586812acc01067a8881fa9d805c064f4748e18b16330e2a1a5a04489ae515196d7f2d4fb2619bd217efc435630ce2456d61251a5febb634b959c17e4a4fc4ce47d168e45c1823ab7e4e1b2ef11aa53c60b5d07013f176e898204ff22d1061f112e255634ec3900650aaff482a8d378a13f5f5d6625d285fee57893cd722500a54187996c9e1747a6384b40483765b203e38cbccedccb02b56c650f28b300e30de969265e6e1301637c9591a7ab8097e40ed37042bdea8b508d7682ee1bade5d721054cd116175c47ed275f51f922b180c166c3d376ba46321b0dd9db3d6e9a01cfb875918f8bbdbdd280c439e9cdc88fbed8c94b74698f3e52543d15b3ef3164702c107eab3cfde8a7a31b78664dfa9dfa762679dfe39198920745f5318dad6bca896a09f8761e9bfec95d126f8717f15974dde3d0d1c46f400565f7b3b9da7bc7b125cc961a76481097aed3d2a1e316c3dcd9a47addb69a8310575951983266fdf44ef3402cedb9f0c000104f8385c71314b419659b25fedbf954fdd0436304c76255d02ba0909b5a4db30b5ecaedb2a493f3c3962c8c54edf47fcfeb5b3e86acf07f41a49dbcd99c33935a980cc7f4dba4aed27bdac5d58b284c07ab3cb5ed9b93b8e03dcda24974500f859cbff4047b74ed4f0c8617d7b998f303bf043937860f82573b85c4d0ec4597b5d3fd70506daad4e58236f5732f4747c683d87ffb7302c2c33281b25337b5a2da368c7b0d6acdf8b61c77b75a63d744c08fa8ac6fb93e17aa5a2c88bf7008102214b10ba2772f08508c5cc2c710c58341bdbed0c0f0fbc2095e36889d8b17af2574b03b3aaf2c83304de2b274e9a2fad2e60e5e3b7ed58999b4e2863eba2de95d19b68ca7f515a6b12422ce93593449ae61a1195cb9e80fdb3322bca4fb1e5085cbf49a39161907548b8eec253772325707abaf6bc833d9b545d1e471369fe390793f2249e4b3f1bf5813263ede9c566561b71df51a32d99a0c7c40cf8480aaf5db23def54cf9fadeb2c3cb88c1081d81aa9d65358c14e18b66532c4f22fae12a6872071dc443de5f223e3b3135fc6e4ab5b70a59b9930842f8839a7208c1eef3461abc8dcee44580aebed23fc9baa3bd871c639c13b79f0ece79bfa582c2293ee241286ed57c118e65a15fa4cd4ae44d90afb2db5aecc098db4a1a9448d4fe6d0f854e8e98ba473773ee74daf2c92d6315a615ab67c0ab2e6c4aca5918051a6020e0ab59b1a54e687d467b1946ff231beac62157305f1e9f2843becc5cb746b936799273d097cce0acf792fda96015033fa57061eb3be69e6e02d7fcbde64504f8ebc27247a2d85392fc6c68828ef83528aca51f3e32a732ec46cc17fedeaca6e8e67f310acf4c3e36317a1bc8d97d7b383e28a657a2c9257e425e25d675137c4b984f09c97fd778b8f3a81943a1c9cc86a6f9b30d448482fcdf18d864c95606577cabe6fe6866841dbe59269b54c99930fc07582087c4834d50074790d83f407c7c21de110006ab95e550783e75c5e8421c78af7e58d34d1329714cea64ffb74b010020852fd142cfd1bd4adb909a82458e81c2915b7d79b82541ac9094a464f090b47f785f76c7a624a42d315dc5aa09cc506597c950a9950505eb21562138cdf669998639afaafbea0bcf92e0f804770639836e93a12b1635951e1559868ab47ae01f8e6e6c33812177c19fb7b92c1357264147d03b8d36193b26956beb12ebb5539b34e5e4cc55bada264b488d0e470242381a1aaa7f61f3d5763a185e486fd3783ebf5ef755b46b68969808cd1b28fb03183da3351d499c64deb92632420ca8f0dd67ff03dd96231ef675bb2fb8be7472c619d80272005e8ddda64649a4bd0ff154511b65774619d9c94fae5aeadde2b2adf3f28b6dffc13473721f9f2e5b4a393cf25cb7f58c4f5aa74859afb56f565abab38e72cac66a43c60bca84e19d021b50a6d6db2c388a650b6633522c80542cc736186e444165ca26f05a9ba8eb313b26e1a957b54af4aad33605a4b2e780d2c48546d28bf5157f53a3914d078ac695d13eb6ca14198b1087e742bd9b30ca2548e0399dd97e4b7a8fc6b918d90dbfb1d8e69639b8d4b1328126b887d6d90d0c84fa52840c0f148737dd9202c488da7513d0e7fa5677f3f07fd6501c9deedf34637aa5fd65578b68257cde0cc606ea6d4aba15f6c819b604e66cb25b5beeb2c72f0f0e32f024633a1dd52261179e3da57c95651639a37b7956b723c182e3e5b548f71a40e4b9a53faf3e632ba6822ceb7c2dcb6a4460a7db77143bec25d554fe478077dfb4d4a428bf719e6006311b3d5922191290882090de1ad464b5dda55a3cd76b59297d3fd2f5e4a673cfa8a2333ec73dc3032a91dd099cb542dec464e1b97eb4f76bdfbc40943735bdf0b3e7a058f45789a25cb25f5be43e1393960b88262dbc2f833a5b37a01c8ba7ad2ce4499ea8560144fd2379abed8c6421a65e2448a2363fcebeda9d54d748f054cd43a693beaafd7ff71ae31917d6967acbc15ee4a67112108c0d1106d85ddad117cfffc3d2e7d97e86ce4c07dc350a201d2d2cb51bf6a32de155dc9a5258c54711424dfb14f4db87aafe8986656330a81ae176c0963fe5772c79f1b46f156c31555b2474a7ee6ff44f223bd7b70b7e53a18545291f62e8b4e0c485959e477ef9cdc5316547845475d7f29b9d7aa0561e7aa4e15731258c12ee16fd3624647822c4cff9ac573de2a042560921a33e9051b15a4f263053aac2c55e044f293be49e29fda1d31636aa83bb3a6488eee6ea2d470ea154e66622500ca0786b26691fb096b15c2ffd09e8680e9f669ed46eb7280159ab80b6169b42a9c84a690589344f52e18405f2f9ec8ac268add35a7cfad7d4a0072cda9035f295776e86aa65de214060939c9a71862c9b9c95f94995f90b9b3d17dffc70c057ca015e13c1f40e18dfcf06124b55af77de14d60352d92f9e551dc6474e9801ea9c323667186827b88390f446a791965d6b1df8c7048cb35b108abf9f1aa454c780b847b8b5c4d1853e0fd0003e162a026ae5abf247faa26dab94f44174797479d8120f71bfdcb8f55c202177bc485e308d686db459e6e65c077917f1c797219b4682054884cee5137d9dd67df19a970a6aa0d6198b1660b9f22745224bf5ea7e28e3f9d6274eed1c488467c36ef9f7aa719c7f933f8a1efd55f0ee339a573265a8e0944b44473d60ca349773bd791ac5d387d1e61f4867f9b4349b02b9e964cb4603fde408186cadbf74f8fb84643292a5f5d253c5bef9742dc987c058caf5c188d33cb185f04325efe5dbbf", 0x0, 0x7, 0x0, 0x1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000000100)="e89ddf5f4df21a8080d9aca481a489595c32151cce9048dd0743c7fba53ac6e334390d4e3dcc157115e5381c82777f", 0x0, 0xffffffffffff91cc, 0x0, 0x0, r3}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$KDSETMODE(r4, 0x4b3a, 0x400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f00000002c0)='veth0_to_team\x00') 20:10:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 203.411710] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 203.450990] audit: type=1400 audit(1572293403.317:296): avc: denied { create } for pid=9886 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 203.513606] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 203.640805] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:03 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000180)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "42ec7e1eef24823c60479f546599"}, 0xf, 0x0) lseek(r0, 0x800004, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$TIOCCONS(r6, 0x541d) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x8c00, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000540)={0x8, {{0xa, 0x4e27, 0xffff0, @ipv4={[], [], @loopback}, 0x36af}}, {{0xa, 0x4e23, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}}}, 0x5f) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x1) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) 20:10:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, 0x0, &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x0) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 203.759002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 20:10:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, 0x0, &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 203.842067] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 203.907641] audit: type=1400 audit(1572293403.777:297): avc: denied { create } for pid=9930 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 203.925285] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 20:10:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket(0x200000100000001, 0x803, 0x0) io_setup(0x7, &(0x7f0000000280)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0xc180f5cd22bb8d6}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)='\f', 0x1}]) io_destroy(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) io_submit(r1, 0x200000c5, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x6, 0xffffffffffffffff, &(0x7f0000000340)="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", 0x0, 0x7, 0x0, 0x1}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f0000000100)="e89ddf5f4df21a8080d9aca481a489595c32151cce9048dd0743c7fba53ac6e334390d4e3dcc157115e5381c82777f", 0x0, 0xffffffffffff91cc, 0x0, 0x0, r3}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$KDSETMODE(r4, 0x4b3a, 0x400) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f00000002c0)='veth0_to_team\x00') 20:10:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, 0x0, &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x0) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:04 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000180)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "42ec7e1eef24823c60479f546599"}, 0xf, 0x0) lseek(r0, 0x800004, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$TIOCCONS(r6, 0x541d) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x8c00, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000540)={0x8, {{0xa, 0x4e27, 0xffff0, @ipv4={[], [], @loopback}, 0x36af}}, {{0xa, 0x4e23, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}}}, 0x5f) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x1) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) 20:10:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 204.297412] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x0) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 204.369736] audit: type=1401 audit(1572293404.237:298): op=setxattr invalid_context="" 20:10:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 204.405656] audit: type=1400 audit(1572293404.277:299): avc: denied { create } for pid=9955 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 204.502840] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 204.610395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 204.622770] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:05 executing program 4: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1000, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) waitid$P_PIDFD(0x3, r0, &(0x7f00000000c0), 0x80000000, &(0x7f0000000140)) 20:10:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 205.270931] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 205.300879] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) dup2(r1, r5) 20:10:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:05 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) pipe2(&(0x7f00000053c0)={0xffffffffffffffff}, 0x88800) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000140)=ANY=[@ANYPTR, @ANYRESDEC=r4], 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @sack_perm, @timestamp, @window={0x3, 0x100, 0xab04}, @sack_perm, @mss={0x2, 0x4}], 0x6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000540)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000001c0)=r8) read(0xffffffffffffffff, 0x0, 0x0) r9 = dup(r0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000300)=""/245) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffe7a, 0x80, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @local, 0x6c46}, 0xfffffffffffffe30) setsockopt$inet_tcp_int(r9, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r10 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r10, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r9, r10, 0x0, 0xfffffffd) connect$unix(r9, &(0x7f0000000280)=@file={0x0, './bus\x00'}, 0x6e) [ 205.510516] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0xfffffffffffffffd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000580)=0x6) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$RTC_VL_READ(r5, 0x80047013, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r5, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc10400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x60, r6, 0x804, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fffffff}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r7 = getpid() write$cgroup_pid(r4, &(0x7f0000000000)=r7, 0x12) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r0, &(0x7f0000000040)=""/11, 0x257) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) r2 = syz_open_pts(r0, 0x803) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r2, r0, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000100)) 20:10:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, 0x0, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) recvmsg(r2, &(0x7f00000006c0)={&(0x7f0000000000)=@llc, 0x80, &(0x7f0000000600)=[{&(0x7f0000000100)=""/154, 0x9a}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f0000000440)=""/53, 0x35}, {&(0x7f0000000480)=""/254, 0xfe}, {&(0x7f0000000580)=""/81, 0x51}], 0x7, &(0x7f0000000680)=""/16, 0x10}, 0x40000000) [ 205.802944] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, 0x0, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x20d, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, 0x0, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, 0x0, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) prlimit64(r4, 0x0, 0x0, &(0x7f0000000000)) [ 206.077636] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=""/56, &(0x7f0000000040)=0x38) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 206.137299] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, 0x0, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 206.196539] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 206.334438] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000de060101ff"], 0x8}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000000, 0xa) 20:10:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgry\xb1W\xfaq\xce\xd0ou)\x92\xa17\x8f\xe6\x7fZ9\xca\xd2\xdfK\xb5\xae\np\xc4\xd7pu/syz1\x00\xc1^>\xc6\xb8\x8d\x0e~\xde\xb7G\x8b\xbfPt\xcb\x00\x85\xfd\x8bdx\xe1h~}\xc6 \xbd\xe3\x1cn\x97m\xf4r!:o$\x06\x81\x80\xb1\xc3G0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, 0x0, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$TIOCNOTTY(r4, 0x5422) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 206.935295] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 207.032831] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, [], [{0x6, 0x1, 0x4, 0x7e302f9e, 0x10001, 0x1}, {0x100, 0x40, 0x8000, 0x3, 0x9, 0x9}], [[], []]}) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000000)) [ 207.108258] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getrusage(0x0, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 207.288907] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) shutdown(0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xfffffffffffffff8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) getsockopt$packet_int(r6, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x110001) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x4) 20:10:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) sendto$inet(r5, &(0x7f0000000080)="ab3b22eae632f00388edce9ea994af7c37abe7a3350e96a53bbd51a3f53dc5623a05f5ec8e5c016ea33ddf72ada38edfc6bd6f5e9722f9f77f826a3d5469859754fd34bf445464a57304075616ec88e6e4f14ea7f44bbc5826de7088c437555c5aacf9b9f525a788738e4099a0fbb6a5ab637f43f0de197b939bcdb933c8", 0x7e, 0x92, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000040)={0xa, 0x3}, 0xa) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='bond_slave_1\x00'}) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 20:10:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$addseals(r0, 0x409, 0x1) io_setup(0x83, &(0x7f00000003c0)=0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r4, 0x208200) write$UHID_CREATE(r3, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x29f}, 0x120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110001) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) accept(r9, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r10, 0x0, 0x0, 0x110001) r11 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 20:10:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) write$P9_RGETLOCK(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="0200237dfd77fb0dec8944e63c8888c2252c490100e302000000b10002000300000000000000", @ANYRES32=r6, @ANYBLOB="11007365637572697400000000000000000000255e020b771e2cedfafa4439d9e0c53d197df4104f36bd9433374e67e1de454dcd255a9e2dd71d6edf2d865c5402d138fcc394d0477c4781f0568057f6d377081818ee2aca90ea1084ccf5af1c6c05feba698442cf4362d4fe21ecdbbc6d970d4991914c8d1c708f28e3ef000000"], 0xab) syncfs(r4) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000100)={0x81, {{0xa, 0x4e24, 0x1, @remote, 0xea}}}, 0x88) [ 209.334741] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 209.349333] audit_printk_skb: 33 callbacks suppressed [ 209.369233] audit: type=1400 audit(1572293409.217:311): avc: denied { create } for pid=10173 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x400, 0x6]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r1, 0x0, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(r2, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:10:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_cancel(r5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, r1, &(0x7f0000000040)="83695ecde648cd09980af300999a500146a22380d73e464d4aaa2564529ffe53", 0x20, 0x40, 0x0, 0x3}, &(0x7f0000000140)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$PPPIOCATTCHAN(r6, 0x40047438, &(0x7f00000001c0)=0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 209.633960] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r1}) [ 209.845038] audit: type=1400 audit(1572293409.717:312): avc: denied { create } for pid=10223 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$sock_ifreq(r1, 0x8930, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 20:10:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x100) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110001) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000500)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000004c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000540)={0x14, r5, 0x8}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r5, 0x0, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @dev}]}, 0x30}, 0x1, 0x0, 0x0, 0x4d14b4c343e86dc6}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00200a}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 20:10:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 20:10:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 212.367413] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 212.379071] audit: type=1400 audit(1572293412.247:313): avc: denied { create } for pid=10237 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, 0x0}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 212.423587] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX=r3], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 212.454217] audit: type=1400 audit(1572293412.307:314): avc: denied { create } for pid=10239 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 212.484851] audit: type=1400 audit(1572293412.347:315): avc: denied { create } for pid=10237 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 212.553130] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ftruncate(r1, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) syslog(0xa, &(0x7f0000000100)=""/142, 0x8e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 212.615565] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, 0x0}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) accept4$packet(r4, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14, 0x800) r6 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r8, 0x200004) sendfile(r6, r8, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r8, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000440)=@getpolicy={0x70, 0x15, 0x400, 0x70bd2a, 0x25dfdbfe, {{@in6=@mcast2, @in=@remote, 0x4e21, 0x0, 0x4e20, 0x7, 0x0, 0x80, 0x0, 0xa2, r7}}, [@offload={0xc}, @policy_type={0xc, 0x10, {0x1}}, @ipv4_hthresh={0x8, 0x3, {0xf, 0x17}}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x8) sendmsg$inet(r2, &(0x7f0000000940)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000100)="b87af2", 0x3}, {&(0x7f0000000140)="21bc92", 0x3}, {&(0x7f0000000180)="6abad651ddb6c443f41e59f0b9262ada320842e6db99ad0c4a74a5a230b1b79890a20aa8", 0x24}, {&(0x7f0000000280)="e1b6ca163b545446874d834462a0c4725def6524f0af5d9c8ec3d5e6120a373bf47987bb861cf713007c1e09860394acf381c8c936328b204e17e28ce0239491c898353cd59b9d7005232c2ac9ae9a78ff2b523c559a1a9d4f474ec40b9db758c7eb", 0x62}, {&(0x7f0000000300)="9e97d61ecc0f236ce0bdf2af9bf0e5e718f4c6869e6332aa9bb88f93ffa694a3865c0b00c40fc031da137e64edf7b20473c6bb936100959fa15bfc48fcd8f5e739068100b5c14d11aa843a2e3a5f613dbd6940cffcbd94aba056eab59f60c8ce5154a42a9bfd7dc2a79f6ee7f7f2f31c5ae29d56716a9e075d7e345a4bc082d0ea97378e19f0255efcd6fe53", 0x8c}, {&(0x7f00000003c0)="427e9262926779d6a3bfaa52ac26d7c4cd07e27634f2de96ffdbac291c749d140161526cba33caf5ca085ec00b7a571674fe86120ade76a7de6940968996bf5414e683c70bcf6ce7517bc9f6344d7d10fb717f8004ffd54d9b746415866b0749b45df66d98c5a9474ee9b27e6b4dc5b936730494ec12a56c6069c81aff0eaf6f1c62c2905af20a7811fdf90dc8d985f050517919c8a752dee734392eae7ca49e4877e85be932a0109c382a00c76c86f68f092bf06a15212b78551f7f0ede02bfc12556cf4258efd695ec09d3d9d1ca5aa387b465f4863b2b3e2c7889a1621fdba2113c", 0xe3}, {&(0x7f00000004c0)="22773c83cd107ccb2ae55c249ae8e830f3f3937e7e4dcfaf9ce76df789da1c8b562410fcae1397d17d6501129d6c3f41e58e57e4d568b06f7270554312d32237f4f68a08c9a45786d804921adf8e352b4dceae44faea6f0f9c13a97685aa7dc5b4c784952e838aa8efaf0e3b115dfa141153c2eb28d541a8f22041ad281811a6097d5616d746cb5181429d08", 0x8c}], 0x7, &(0x7f0000000740)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @loopback, @dev={0xac, 0x14, 0x14, 0xd}}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@ra={0x94, 0x6, 0x7}, @timestamp={0x44, 0x8, 0x1f, 0x1, 0x3, [{[], 0x4}]}, @generic={0x89, 0x5, "36b12a"}, @end, @ssrr={0x89, 0x2b, 0xb8, [@local, @broadcast, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0xb, 0x1, [@dev={0xac, 0x14, 0x14, 0x1c}, @broadcast]}, @rr={0x7, 0x17, 0x1f, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x3, @local, @local, @remote]}, @noop, @rr={0x7, 0xb, 0xcf, [@dev={0xac, 0x14, 0x14, 0x1c}, @broadcast]}, @end]}}}, @ip_retopts={{0xac, 0x0, 0x7, {[@cipso={0x86, 0x3b, 0x8, [{0x3, 0x4, "41ae"}, {0x6, 0x4, "9481"}, {0x6, 0x3, "a4"}, {0x6, 0x6, "d5fc186d"}, {0x7, 0x7, "3c0958033f"}, {0x7, 0xf, "755eb18511d41446d2678ac4e8"}, {0xed79631a6851ca97, 0xe, "21b72f2d5254dbdf1d0edb81"}]}, @noop, @timestamp={0x44, 0x34, 0x7f, 0x0, 0x2, [{[], 0x17f00000}, {[@loopback]}, {[@broadcast], 0x1}, {[@empty], 0x9}, {[], 0x1ff}, {[@dev={0xac, 0x14, 0x14, 0x28}], 0xa2}, {[], 0x9}, {[], 0x4}]}, @ra={0x94, 0x6, 0xc36f}, @timestamp={0x44, 0x24, 0x4, 0x0, 0x9, [{[], 0x1ff}, {[], 0x8}, {[], 0x1f}, {[@multicast1], 0xfffffffa}, {[], 0x40}, {[@empty], 0x6}]}, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @remote, @local}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x2b, 0x9, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @local, @local, @dev={0xac, 0x14, 0x14, 0x29}, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x9]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @rand_addr=0x8000, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x1e8}, 0x24004805) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000600)={0x0, r1, 0x8, 0x8, 0x0, 0x7}) creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r11, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 212.817313] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r1}) [ 212.844682] audit: type=1400 audit(1572293412.707:316): avc: denied { create } for pid=10282 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 212.933078] audit: type=1400 audit(1572293412.797:317): avc: denied { create } for pid=10282 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 212.978989] audit: type=1400 audit(1572293412.847:318): avc: denied { create } for pid=10287 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, 0x0}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x42e, 0x401, 0x315, 0x5, 0x18, 0x82, 0x2, 0x7, 0xc3e, 0x1}) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000100)={0x4, 0x400, 0x9, 0xff, 0x31, 0x3, 0x20, 0x93, 0x6aa, 0x8, 0xffff, 0x101}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) 20:10:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, 0x0}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r6, 0x0, 0x10081478) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 213.227675] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) read(0xffffffffffffffff, &(0x7f0000000000)=""/109, 0x6d) ftruncate(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) fcntl$setlease(r1, 0x400, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(r0, 0x0, 0x0, 0x110004) 20:10:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000001280)='./file0/bus\x00', 0xbc9dc8fbd81cb4b0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000280)="ff", 0x1}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffe57) ftruncate(r0, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) [ 213.300820] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:13 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fchdir(r1) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 213.446518] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:15 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:15 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x0) socket(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000200)={0x2, 0x8, [0x800, 0x20, 0x2, 0x400, 0xcf72], 0x5}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000380)) pipe(&(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x800, 0x0) flock(r2, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000f9ff00000087ddb2bc63319ed48dd9693124abbc73f8aab1a7f4a38da24081992444e142fd78d0a136a042f1fe7e2c81f87186c873b72d2fb33bbdd8f1a38d9e9f972c7b29aebb77ca15d3aa405650ad6a57ebf90a1c91e236fa670520f9e546c266503c3beaca800ba8940564ac"], 0x8}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 20:10:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) write$char_usb(r4, &(0x7f0000000100)="462df12e4a64c6402c8430225cec68d7dc3df6ef1d75283e5acbab391e85489434027d01ec4fe0936499ea217fce2b523afa1a31a2cd7892804148186071ad832c2cf48016edfcd4ba2a5a2e8310dd0ee398f51ddfbe96d5dbedc444a7703e051cbd73265e2811e27495f19859a061d9760b24655b2d14c884316e24733a6cf8952614ee1d989324f7e9983324ee8e83603fe0caa5bda2f9c9381c901637ec9ecf484e", 0xa3) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 20:10:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000080)=""/10) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x64, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xe000000000000000}]) r5 = dup3(r1, r2, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 20:10:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgrDfIVn9V/3yz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="420000000300000000000000000000000400000000000000210600000000000000797374656d5f753a6f626a6563745f723a7375646f5f657865635f743a7330000012228f9178ee28fcc2ecd96ce7546ea09227abe54028778f5abf134bc83a18e435d79adf3e83bd401897225cbb59f52b4553110346e7ae350318d8084726f286da0fc88cf1451494e20cc1716bce1f577794a08028a0c0fdd82aac2c7615e6a523e6bd099cb8f69cb5300abeff149278cf9ff454726a65c5bf1762595c84daa67743223024072398b1b446eed592ef5346"], 0x42) fsetxattr$security_selinux(r3, &(0x7f0000000200)='sncqmnux\x00', &(0x7f0000000000)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r6 = socket$inet(0x2, 0x4000000000000801, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) sendto$inet(r6, 0x0, 0x0, 0xc860e17cbf55624f, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r8+30000000}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, 0x0, 0x0) pipe(0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) [ 215.790724] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x3, 0xffff, 0x2, 0x100000000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x8131fdd7cb81b939, 0x0, 0x1000110001) ptrace$cont(0x1f, 0x0, 0x5, 0x8) 20:10:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407002c04000a002a1008000100feffffff09000000f0000000", 0x24) pwritev(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000040)="20e3bfa9431be9b61e4c2a54f4649b351edb71653b858257a2e57b619ad9a793", 0x20}, {&(0x7f0000000080)="5d41c5a32fa47b014e6eb8ac692a6773e940aece78ee5792a8b41e30d7eb4ff3a1e9190b1e96cf586ad107aa5a4685989a2792b82c0c8f6a23c5b63dc434b2801251b193af0b175b2c2b6923f5", 0x4d}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="a80824af8cc9272d8c18b99e4fc84cbbd7bc1e09d85e87e6b3a5250402581146e3407586a05b1238667045e8ede8c2b7d928d2bafab29ae51a0c3d889d862589743436b749efce6e9ac8c96162c77b70", 0x50}, {&(0x7f0000001180)="dc0d52df3d955922d3e41940095b88586be396f6c38549436bf5b22ef6e8e2c5ab6d974a5d2f40c82f3ff200b59fa7b044a89f91a15b272b23cb1bca4fef64934ed0832f72b41900717673af56e6f7f98d750c3e6f90e2e5393b8664ad6553c6807a148d332e55bfc86809fcf1841c6cffa96920129d2e6d551bb98bdb9f51fec90bd60c99efcd4eb72f7940bb3d853e03ee3e1399d572d4ff451125190dedd1a61b51ecddfa5227ac4aeaebacbb64effb7ee74da02cedb952f50fca857286fa600f35625aaa8f9ac254904ed098fc9dbb0d95553fae232dd86949b0384dd0fd77fffc2e4f1a1b992023cd7e3b", 0xed}, {&(0x7f0000001280)="23e5e87ff33b1aad3bc526bbca08e8a82085f7ed758e7d77647cd22528b356a27f1982", 0x23}], 0x6, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x88000880}, 0xc, &(0x7f00000014c0)={&(0x7f00000013c0)={0xf4, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f09}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0xc0}, 0x20000000) [ 215.880541] audit: type=1400 audit(1572293415.747:319): avc: denied { create } for pid=10345 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = dup(r4) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000180)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={r2, r3/1000+10000}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r6, 0x5441, 0x3) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) ioctl$KDGETKEYCODE(r7, 0x4b4c, &(0x7f0000000040)={0x1a1c, 0x80}) ftruncate(0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:15 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'\x00', 0x2}, &(0x7f00000000c0)="b8", 0x1, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/221, 0xdd) [ 216.005926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.065633] audit: type=1400 audit(1572293415.937:320): avc: denied { create } for pid=10375 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 216.067009] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 216.156487] audit: type=1400 audit(1572293416.027:321): avc: denied { create } for pid=10375 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 216.181830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:10:18 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:18 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 20:10:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{}], 0x1}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:18 executing program 3: open(0x0, 0x80080, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffefe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000880)=""/278, 0x300000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r7) ptrace$getregs(0x2, r7, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x8000, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r9, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r10, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r12, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xfffffe35) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r13, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 20:10:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 20:10:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 218.871641] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 218.919585] audit: type=1400 audit(1572293418.787:322): avc: denied { create } for pid=10401 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) fallocate(r5, 0x0, 0xffffffffffffffff, 0x4) 20:10:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{}], 0x1}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percqu_use\a\\', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000240)='system_u:o?,ect_r:sudo_exec_t:s0\x00', 0xffffffffffffff87, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 219.209450] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r3 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110001) sendmsg$netlink(r3, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{}], 0x1}, 0x1) r10 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r10], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r13, 0x8040450a, &(0x7f0000001580)=""/275) r14 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r14) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x10) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x19, 0xfffffffffffffffe, &(0x7f0000000040)) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 20:10:21 executing program 3: open(0x0, 0x80080, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffefe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000880)=""/278, 0x300000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0xa, 0x3f) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x9) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r7 = getpid() rt_tgsigqueueinfo(r7, r7, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r7) ptrace$getregs(0x2, r7, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x8000, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r8, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r9, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') preadv(r10, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r12, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xfffffe35) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r13, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8070031") openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 20:10:21 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 20:10:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"]], 0x5}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 221.953272] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 221.966723] audit: type=1400 audit(1572293421.837:323): avc: denied { create } for pid=10472 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$KDDISABIO(r3, 0x4b37) r4 = gettid() r5 = getpgid(r4) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x60b, 0xc001, 0x0, 0xfffffffffffffc9c) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r6, 0x11, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xff9f) getgroups(0x5, &(0x7f0000000680)=[0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0x0]) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={r5, r7, r8}, 0xc) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) stat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r9, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x0, 0x0, 0x5, 0x0, 0x20ddbcfd, {0x0, 0x0, 0x0, 0x0, 0x8, 0x88, 0x0, 0x0, 0xffffffff, 0xfff, 0x0, 0x0, r10, 0x10001, 0x2}}, {0x0, 0x8}}}, 0xa0) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r11, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r11, r11, &(0x7f0000000240), 0x2008000fffffffe) stat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r11, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x0, 0x0, 0x5, 0x0, 0x20ddbcfd, {0x0, 0x0, 0x0, 0x0, 0x8, 0x88, 0x0, 0x0, 0xffffffff, 0xfff, 0x0, 0x0, r12, 0x10001, 0x2}}, {0x0, 0x8}}}, 0xa0) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x3c) ptrace$cont(0x18, r13, 0x0, 0x0) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r13, 0x0, 0x0) r14 = getuid() r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r15, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r15, r15, &(0x7f0000000240), 0x2008000fffffffe) stat(0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r15, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x0, 0x0, 0x5, 0x0, 0x20ddbcfd, {0x0, 0x0, 0x0, 0x0, 0x8, 0x88, 0x0, 0x0, 0xffffffff, 0xfff, 0x0, 0x0, r16, 0x10001, 0x2}}, {0x0, 0x8}}}, 0xa0) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r17, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r18, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r19 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x400, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/235, 0xeb}, {&(0x7f0000000400)=""/105, 0x69}], 0x2, &(0x7f0000000480)=""/56, 0x38}, 0x12002) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r21, 0x0, 0x0, 0x110001) socketpair$unix(0x1, 0xabc0b44840133feb, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x12000, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000e441dcddac12ed5b992cd81c216c92e0c102f47e2a560b000000000100000002000000", @ANYRES32=r2, @ANYRES32=r7, @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=r12, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r16, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r17, @ANYRES32=r0, @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r0, @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0000000063b904fa02ec2990a2c7afac0fc26aa35c2f6779ec620d9aaf885f46adddecc24aa18761c43a3056d9ccfbad5334f4deeda7cf99994700ee8dce6a02ab980b1999757ae5bd36407a68e28797b49006b8551176f7d582f9f296cf2956a84c98079e98ff2f94c3dd32b1"], 0xb8, 0x10}, 0x10) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r26, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 222.146826] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(r1, 0x0, 0xfffffffffffffffe, 0x110001) 20:10:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"]], 0x5}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./bus\x00', 0x6, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x110001) 20:10:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)) [ 222.463177] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 222.591828] audit: type=1400 audit(1572293422.437:324): avc: denied { create } for pid=10524 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"]], 0x5}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:24 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x231) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 20:10:24 executing program 3: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffffab) r7 = dup(r6) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d70798438e600426769b8b646106cd26e02448e9dcd5002009e9a10e590051d59c486405369fb542f68fb1c21381cd3ab220f24c08e3d13e7e1a8cecf85aeff087419bb03f4577b1d941dcc987c69c5b1a33c63f4837b70213d7a85c96d52774f1a3ca9fdfc0237136b7ac09438435c51a97391c4f83ad8fc5e31159db016ab61cb49e5eae9adf2c7a7fc1d8bbdd8397bf104772da37e5666d3b478f06916ca19082ce61cd427d9c5b2fb089420786245cf34ab5aad7324c78c5ff680a73011a7395bd5f98cfdcaf823540b669c6ecc8538cbdc7355161929376755ec25897606d8e5e1353e5eb379b5585ad18e96cc22f222a6e7295e5c0c4a8fa6de9a55c841c58f7a5287df10b271cd75e40baf1b2dc3e12772a61a90fccb305ed0bcbb6f666a82df0"], 0x124}}, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 20:10:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)) 20:10:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 224.955250] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 225.022709] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 225.046947] audit: type=1400 audit(1572293424.917:325): avc: denied { create } for pid=10546 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:24 executing program 5: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) write$input_event(r0, &(0x7f0000000380)={{0x77359400}, 0x30, 0x78, 0x7ff}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) timer_create(0x0, &(0x7f0000000040)={0x0, 0x2f, 0x0, @thr={&(0x7f0000000100)="6d3a1460eb57df0bd741bb3bd84ed0babf9e77a38cbf3dcf70379b283c8b5362f654fca0a3b2ab61c648b3fc0d6f29f3b9117e0e6f7abb2ee8b963cba4ab703f6a703d367c68d2f4e59997bf118789c1c8e6a029bb8606009e11f3526bece5269e80050f8a4eefaba6d674d1cb9c8a9e44e1610ca99c0a96ec2e3487e4f7a9bc77550add7b6f68ea4414", &(0x7f0000000280)="18ce0b32d770df3d82e79cda8c604c94c827f1f81012c2d59026126bc0ffbdf1a47a6d5b8542c02394fd65639111bc27fc0c3062093fc78115d2aa5ea1d06ee4328e6dc093736048b3dd0061c4210d788c863d39ef2c88483e967950c4179740501578426cba6044f1dbcfae512adf77ee5e95d995a471cbf637731f7ca1f7656346e9a3abe4ba0e"}}, &(0x7f00000001c0)=0x0) timer_gettime(r4, &(0x7f0000000340)) 20:10:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000040)) [ 225.224042] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() wait4(r1, &(0x7f0000000000), 0x4, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 225.463711] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:27 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus/../file0\x00', 0x4001, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) stat(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x0, 0x0, 0x5, 0x0, 0x20ddbcfd, {0x0, 0x0, 0x0, 0x0, 0x8, 0x88, 0x0, 0x0, 0xffffffff, 0xfff, 0x0, 0x0, r4, 0x10001, 0x2}}, {0x0, 0x8}}}, 0xa0) write$FUSE_ENTRY(r1, &(0x7f0000000280)={0x90, 0x0, 0x6, {0x1, 0x0, 0x7fffffff00, 0x1f, 0x2, 0x3, {0x3, 0x4, 0x6, 0x10001, 0x2, 0x7, 0x0, 0x200, 0x3bf7284, 0x7fff, 0x7fff, r2, r4, 0xed, 0xfffffeff}}}, 0x90) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x18, 0x0, &(0x7f0000000040)=[@acquire_done={0x40106309, 0x1}, @enter_looper], 0x3, 0x0, &(0x7f0000000180)='hAO'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x6, 0x80801) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r7, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:27 executing program 3: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffffab) r7 = dup(r6) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d70798438e600426769b8b646106cd26e02448e9dcd5002009e9a10e590051d59c486405369fb542f68fb1c21381cd3ab220f24c08e3d13e7e1a8cecf85aeff087419bb03f4577b1d941dcc987c69c5b1a33c63f4837b70213d7a85c96d52774f1a3ca9fdfc0237136b7ac09438435c51a97391c4f83ad8fc5e31159db016ab61cb49e5eae9adf2c7a7fc1d8bbdd8397bf104772da37e5666d3b478f06916ca19082ce61cd427d9c5b2fb089420786245cf34ab5aad7324c78c5ff680a73011a7395bd5f98cfdcaf823540b669c6ecc8538cbdc7355161929376755ec25897606d8e5e1353e5eb379b5585ad18e96cc22f222a6e7295e5c0c4a8fa6de9a55c841c58f7a5287df10b271cd75e40baf1b2dc3e12772a61a90fccb305ed0bcbb6f666a82df0"], 0x124}}, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 20:10:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)) 20:10:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB="23fe771637e781f445ea3ef2189dc1dc4c48ddacc53e54f09c146206014e003fc95ea40b66079756b3e7eea56e3b4651099ca2aceb7188b199e9f3b4d99d72486c2c32b2573303b1dd5fd7f6769a5ce808686f5e05435bd8f83faf81a7729ae93a3d93063565c78d65b9e54742dd2f1495f2114e2a78380ad0db7699657bd5f8a1e43306667661bdcd6f012d630108794740629827afc675c5613fbb4e25b2cde2ba24e877670bf7ab206563b5a5a502a7e71f"], @ANYRESHEX], 0x1}], 0x100000000000011b}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000100)=""/246, &(0x7f0000000000)=0xf6) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 228.036534] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = timerfd_create(0x9, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000280)={0x1, 0x7, 0x1000, 0xffffffffffffff92, &(0x7f0000000100)="fd1cea0b5d97aaea1fc61f623e28f22f347da5a121d9cde2e049710152b07f090d06d87a43efaf8da29e55db9776ebaab699ecddd83f72c8422a3467d34283ef6b83e85fbd0a061598755b976c821f1dc0a12806bdf115c99552efe563d5bc9ff6ff554dd1c2b88cd3bc6ebe1c46d8f7fc3d745af4cfc475f4c9da91804a5514446bf65f4f892edd043eafdc238f5e956ae101690d32af5b792fb69f46379a8cc0c91a0d0ed285ed8ef02d6cacbf7bf8ab35a4626266585295a0320c578afb9ec9402fdc64931188e82ed506ae376c7b4daa7dc9bcecb2d2d9a7aac455f6698f4a0b3c9d29494f43b6a097aeb2ee17e38b", 0x68, 0x0, &(0x7f0000000000)="4f017bfd297018bf8518ae930790884880a80950e2bd1093e7c9ff4c2f117319db96fd5cbec3eac4cfefcf27b6baee9422d869c5b43c4c269b1c03a59caa305d728cafb153356dabbc7f98ebf6be320dfc4bee7eba1e4dd6a139b09c0142f1ae4f97c406a27b21f6"}) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000380)=0x40) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='sx\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x14\x19\x00\xdf\x02', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fallocate(r6, 0x0, 0x5, 0x1) [ 228.065529] audit: type=1400 audit(1572293427.937:326): avc: denied { create } for pid=10603 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 228.094107] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYRESHEX=r3], 0x5}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000380)='eth1+/\x00', 0x7, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) write$selinux_create(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a68616c645f6c6f675f743a733020756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e6331303233203138343436373434303733373039353531363131202e2f6275730081638ab6fa5e56b96772924d103573b21c5c1b9449f5221942ea35b753166d8fd8a35fdfabdd1e81a9743cbb3a15f133e810b7396b85145e20d7de4ee4e8eeb5f85b9552e1cfbceb2457dd476610b00dd7a9149ab8c6e0035bded6fbdda5a9aae26c0f482c9d6e80c97c63733c5d6719df2454055d55c279312153f1c14380df1c36dd8856"], 0x69) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$EVIOCGBITSND(r8, 0x80404532, &(0x7f00000003c0)=""/129) fsetxattr$security_ima(r7, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02d86763dbf8bc28afb3b3c9925a2ef7c441b30d470015ce278cc7e8be009dc1e0a8de7747409e1628656329cc1f8b0abff3695b4d1d53993ed4f82ef7803ebae4a71a48d68dea7aae12fc1a5028ff4431017d49a67a4c926cc66c6fed22f971494bbe687daf784b9606f3714a14ebe780e51503b6225f0c0b01b6d4bd7631af9e6ade1bb7"], 0x14, 0x3) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000fc0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) fchdir(r0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KIOCSOUND(r2, 0x4b2f, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xe11a65c1e8bcb53f, 0x0) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x462}, {r6, 0x4000}, {r4, 0x202}, {r7, 0x2}, {r1, 0x2d4}, {r5, 0x400}, {r1, 0x4404}], 0x7, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)={0xcc9f}, 0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000000)={0x7f, 0x6, 0xffffffff, 0x401, 0x5, 0xffffff00, 0x5, 0x1000, 0x3, 0x12, 0x81, 0x3, 0x0, 0x884, &(0x7f0000000100)=""/200, 0x0, 0x100, 0xffffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 228.305488] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYRESHEX=r3], 0x5}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000100)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r7, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r7, r7, &(0x7f0000000240), 0x2008000fffffffe) stat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x0, 0x0, 0x5, 0x0, 0x20ddbcfd, {0x0, 0x0, 0x0, 0x0, 0x8, 0x88, 0x0, 0x0, 0xffffffff, 0xfff, 0x0, 0x0, r8, 0x10001, 0x2}}, {0x0, 0x8}}}, 0xa0) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r9, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r9, r9, &(0x7f0000000240), 0x2008000fffffffe) stat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r9, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x0, 0x0, 0x5, 0x0, 0x20ddbcfd, {0x0, 0x0, 0x0, 0x0, 0x8, 0x88, 0x0, 0x0, 0xffffffff, 0xfff, 0x0, 0x0, r10, 0x10001, 0x2}}, {0x0, 0x8}}}, 0xa0) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r11, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r11, r11, &(0x7f0000000240), 0x2008000fffffffe) stat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r11, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x0, 0x0, 0x5, 0x0, 0x20ddbcfd, {0x0, 0x0, 0x0, 0x0, 0x8, 0x88, 0x0, 0x0, 0xffffffff, 0xfff, 0x0, 0x0, r12, 0x10001, 0x2}}, {0x0, 0x8}}}, 0xa0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r14, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r14, r14, &(0x7f0000000240), 0x2008000fffffffe) stat(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r14, &(0x7f0000000600)={0xa0, 0x0, 0x8, {{0x0, 0x0, 0x0, 0x5, 0x0, 0x20ddbcfd, {0x0, 0x0, 0x0, 0x0, 0x8, 0x88, 0x0, 0x0, 0xffffffff, 0xfff, 0x0, 0x0, r15, 0x10001, 0x2}}, {0x0, 0x8}}}, 0xa0) setgroups(0x5, &(0x7f00000001c0)=[r8, r10, r12, r13, r15]) accept$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = timerfd_create(0x9, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000280)={0x1, 0x7, 0x1000, 0xffffffffffffff92, &(0x7f0000000100)="fd1cea0b5d97aaea1fc61f623e28f22f347da5a121d9cde2e049710152b07f090d06d87a43efaf8da29e55db9776ebaab699ecddd83f72c8422a3467d34283ef6b83e85fbd0a061598755b976c821f1dc0a12806bdf115c99552efe563d5bc9ff6ff554dd1c2b88cd3bc6ebe1c46d8f7fc3d745af4cfc475f4c9da91804a5514446bf65f4f892edd043eafdc238f5e956ae101690d32af5b792fb69f46379a8cc0c91a0d0ed285ed8ef02d6cacbf7bf8ab35a4626266585295a0320c578afb9ec9402fdc64931188e82ed506ae376c7b4daa7dc9bcecb2d2d9a7aac455f6698f4a0b3c9d29494f43b6a097aeb2ee17e38b", 0x68, 0x0, &(0x7f0000000000)="4f017bfd297018bf8518ae930790884880a80950e2bd1093e7c9ff4c2f117319db96fd5cbec3eac4cfefcf27b6baee9422d869c5b43c4c269b1c03a59caa305d728cafb153356dabbc7f98ebf6be320dfc4bee7eba1e4dd6a139b09c0142f1ae4f97c406a27b21f6"}) fchdir(r0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000380)=0x40) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='sx\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x14\x19\x00\xdf\x02', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fallocate(r6, 0x0, 0x5, 0x1) 20:10:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)) 20:10:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfe7b, &(0x7f0000000240)={0x0}}, 0x4) r6 = socket$inet6(0xa, 0x40000000100e, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110001) r9 = memfd_create(&(0x7f0000000380)='K\x00\x00\x00\x13c\xa8~', 0x7) r10 = dup(r9) execveat(r10, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r11 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r10, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x61000081}, 0xc, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r11, @ANYBLOB="28002dbd7000fcdbdf25160000003c00090008000100c0ffffff08000100010000000800020006000000080002000700000008000212f37f00004400050014000200080002000700000008000400660900001c00020008000100180000000800020006000000080003000700000008000100657468000800010075647000040005001800020008000100fdffffff0400040008000100a722faff0b00050008000100696200"/178], 0xbc}, 0x1, 0x0, 0x0, 0x8800}, 0x880) sendmsg$TIPC_NL_PUBL_GET(r8, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2041000}, 0xc, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c6a415949a621f9aeb7fc0e3514f44d7c6c24dd6a287026336ead7fcca72e671b1a04761303bd40a02e4221a7edbb22eee8891e28d0b32b6ee20b463596fbce71eb6b9a67d0bc561c6581358bcfed787f45b7dbfb5b83a30fc590dc150384410d797e32e51f28ff178a2ffb9cd73a8b43eded926205f79510bc146143a9cabe4e6fd0", @ANYRES16=r11, @ANYBLOB="00022abd7000fcdbdf250700000046619a328b5d3a26822cea02aecd031456ccae76496c17211f89e0b74dcf0bcfb2558dc5fdc64be47bdbc64b166def6c4a924d86117495f04c41e81b8cb3ede2a827f5baec58652a8499e8bea659c5e2cad6384f87ac59b4199c6d2929caeab8756369d1e34ad6488e0c9dff148920d9fac951f145453a30e3f59d3b09161d4c9e38"], 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x4000) socket$inet6(0xa, 0x800, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) mlockall(0x1) ioctl$TIOCCBRK(r1, 0x5428) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000bb6000", 0x37}], 0x1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x10280, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000000c0)={0x2, 0x100, 0x4b, 0x3, 0x0, 0xfa9}) 20:10:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r5, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 231.077540] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 231.101689] audit: type=1400 audit(1572293430.967:327): avc: denied { create } for pid=10659 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:31 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYRESHEX=r3], 0x5}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') r1 = openat(r0, &(0x7f0000000000)='./bus\x00', 0x8000, 0x1) fcntl$setpipe(r1, 0x407, 0x2b0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000100)) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x110001) r8 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r10, 0x200004) sendfile(r8, r10, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r10, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000440)=@getpolicy={0x70, 0x15, 0x400, 0x70bd2a, 0x25dfdbfe, {{@in6=@mcast2, @in=@remote, 0x4e21, 0x0, 0x4e20, 0x7, 0x0, 0x80, 0x0, 0xa2, r9}}, [@offload={0xc}, @policy_type={0xc, 0x10, {0x1}}, @ipv4_hthresh={0x8, 0x3, {0xf, 0x17}}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000000040)={@ipv4={[], [], @rand_addr=0x42bf}, r9}, 0x14) fsetxattr$security_selinux(r6, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) [ 231.377149] audit: type=1400 audit(1572293431.237:330): avc: denied { create } for pid=10703 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 231.379594] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 231.443596] audit: type=1400 audit(1572293431.307:331): avc: denied { create } for pid=10703 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 231.530031] audit: type=1400 audit(1572293431.397:332): avc: denied { create } for pid=10703 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 231.557340] audit: type=1400 audit(1572293431.427:333): avc: denied { create } for pid=10703 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 231.603951] audit: type=1400 audit(1572293431.467:334): avc: denied { create } for pid=10657 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 231.616362] audit: type=1400 audit(1572293431.487:335): avc: denied { create } for pid=10657 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 20:10:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7c, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = dup2(r0, r0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)="e7f2b4031d8824204f7d1183b075cd807657999845b63073e001f2074faf32e6c7202e0cdc9e8aaa3f2f7fa769c9f19a52f7cf82db6e437e7a591d118afe5c8796284be52afbe04f8dc6be2cd2cee93ae6d248479fd0de282a210b0b14fb09f2a8f2f49e750bf99bbc772437cbb25350f4dd2e51fb3314a95c93b80f8182223d8de9b3893730a00b68a815fc26fe962ddda9560a13b043afeec3b6b6507752c4f83052744ebfa93862b1d103a9f0efa81abd29472d39a2b6a8e514af85371f9b1fdc48f83b5523a7dfc89e316879ab810e6d11d575ca741129e29fc4451437b8638720c9f48ee62bec403ab04090fa6a8933f7", 0xf3}], 0x1) write$P9_RLCREATE(r4, &(0x7f00000002c0)={0x18}, 0x18) 20:10:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR, @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x71) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xb90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000500)={@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\t\x00Q0I\x040\x86\x88z\xda\x92\xfce\xd4tx\xaa\xa4\xf7\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xab\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r8, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000040)) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x4, 0xab, [], 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f00000003c0)=""/171}, &(0x7f00000001c0)=0x78) sendfile(r6, r7, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) 20:10:33 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = open$dir(&(0x7f00000006c0)='./bus\x00', 0x200, 0x122) readlinkat(r3, &(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)=""/236, 0xfffffffffffffe34) fchdir(r2) r4 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r4, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r4, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) close(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x200001) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r7, 0x0, 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x4, 0x1224, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000ec0], 0x0, &(0x7f0000000440), &(0x7f0000003480)=ANY=[@ANYBLOB="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"]}, 0x139a) r8 = dup(r7) fcntl$setstatus(r8, 0x4, 0xc00) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r7, 0x0, 0xa5cc554) 20:10:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000000280)) ioctl(r5, 0x10000, &(0x7f0000000100)="901ce20dfec4be3c7cf8490144648027ccd5135ea59d075fd279f200aece8dd15b384bc8e149b60e7da5f31fac06640d704d261751e97f26281782fe082941b44d47b00d6fa1a7eb23cb359d548956767394201a366d0f50c5776043ea0097630011c39c47675a39b33c47e710d7b1fca8aecb306cb2df782b0de8ae4c7e2ba4e7e378011dc6c0b0381779f7d38b94aed454e0530cc291bf4bcb3601dbf46f262d67d9e6926d") fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000001c0)=0x7) [ 234.091173] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 20:10:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffa) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR, @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r4, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab8"], 0x1) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) 20:10:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r4, 0x409, 0x4) [ 234.341075] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 234.432395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 234.644375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 20:10:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:10:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR, @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r4 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r6, 0x200004) sendfile(r4, r6, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r6, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000000440)=@getpolicy={0x70, 0x15, 0x400, 0x70bd2a, 0x25dfdbfe, {{@in6=@mcast2, @in=@remote, 0x4e21, 0x0, 0x4e20, 0x7, 0x0, 0x80, 0x0, 0xa2, r5}}, [@offload={0xc}, @policy_type={0xc, 0x10, {0x1}}, @ipv4_hthresh={0x8, 0x3, {0xf, 0x17}}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) ioctl$KDDISABIO(r7, 0x4b37) r8 = gettid() r9 = getpgid(r8) r10 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r10, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe054d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x60b, 0xc001, 0x0, 0xfffffffffffffc9c) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_udp_int(r10, 0x11, 0x1, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000400)=0xff9f) getgroups(0x5, &(0x7f0000000680)=[0x0, 0xee00, 0xee01, 0xffffffffffffffff, 0x0]) setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000006c0)={r9, r11, r12}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@rand_addr="d1a7fddf41deb5bf36daa0e86737be34", 0x4e24, 0x20, 0x4e23, 0x4, 0x1c, 0x80, 0x20, 0x73, r5, r11}, {0x1f, 0x1, 0x6, 0x8e, 0x3, 0x80000001, 0x6, 0x7fff}, {0x0, 0x4, 0x400, 0x3}, 0xae8, 0x6e6bb2, 0x5, 0x0, 0x1, 0x2}, {{@in=@local, 0x4d3, 0x32}, 0x2, @in=@empty, 0x3506, 0x1, 0x2, 0x6, 0x6, 0x7855, 0x8}}, 0xe8) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 20:10:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9cf223e0f79b58b2ce4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5ab8"], 0x1) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) 20:10:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8002, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb7375c44a48727603678f00000004070000000000003f1a8dd31b2b36e71231fa3887000000000852b101679fb3409c0eeb14eb4dda8077a61b15cc48c3ff6b067a52bbff7223944f7de7fb4827e717e7b5748fde7a3091856d9b46e046dce66a7deec71f95e450652a7b863f135e0c717143af2b8fef92f845d76563e588aacaee2e7963f2fb22f9f1658ede3939ad913469999d44314fb9"], 0x10}}, 0x0) 20:10:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = memfd_create(&(0x7f0000000040)='u', 0x0) r9 = dup(r8) execveat(r9, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r10 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x61000081}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r10, @ANYBLOB="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"], 0xbc}, 0x1, 0x0, 0x0, 0x8800}, 0x880) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x1fc, r10, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x77, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x80, @dev={0xfe, 0x80, [], 0xc}}}}}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x56d1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x120}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6dc00000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x30000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffc01}]}]}, @TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa6c00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x80}, 0x24004001) socket$inet6(0xa, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 237.091378] audit_printk_skb: 12 callbacks suppressed [ 237.112881] audit: type=1400 audit(1572293436.957:340): avc: denied { create } for pid=10781 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 237.113797] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 237.152214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 20:10:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24"], @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 237.202490] audit: type=1400 audit(1572293437.067:341): avc: denied { create } for pid=10786 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 237.275130] skbuff: skb_over_panic: text:ffffffff826f8bb3 len:232 put:72 head:ffff8800b508d400 data:ffff8800b508d400 tail:0xe8 end:0xc0 dev: [ 237.288521] ------------[ cut here ]------------ [ 237.293276] kernel BUG at net/core/skbuff.c:104! [ 237.298028] invalid opcode: 0000 [#1] [ 237.298091] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 237.310553] PREEMPT SMP KASAN [ 237.314360] Modules linked in: [ 237.317687] CPU: 1 PID: 10790 Comm: syz-executor.4 Not tainted 4.4.174+ #4 [ 237.324695] task: ffff8800bacfc740 task.stack: ffff880000320000 [ 237.330763] RIP: 0010:[] [] skb_panic+0x176/0x178 [ 237.338957] RSP: 0018:ffff880000326dd0 EFLAGS: 00010282 [ 237.344426] RAX: 0000000000000086 RBX: ffff8801d35f4500 RCX: 0000000000000000 [ 237.351694] RDX: 0000000000000000 RSI: ffffffff81220458 RDI: ffffed0000064dac [ 237.358965] RBP: ffff880000326e38 R08: 0000000000000086 R09: 0000000000000000 [ 237.366237] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff82a52b20 [ 237.373507] R13: ffffffff826f8bb3 R14: 0000000000000048 R15: ffffffff82a527c0 [ 237.380774] FS: 00007f7ad772a700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 237.389023] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 237.394902] CR2: 00000000202131ff CR3: 00000000b2e50000 CR4: 00000000001606b0 [ 237.402127] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 237.410998] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 237.418271] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 237.425539] Stack: [ 237.427687] ffff8800b508d400 00000000000000e8 00000000000000c0 ffffffff82a527c0 [ 237.435758] ffffffff821f7a30 ffff8800b508d400 00000000000000e8 00000000000000c0 [ 237.443993] 00000000000000e8 ffff8801d35f4500 0000000000000048 ffffffff826f8bb3 [ 237.452073] Call Trace: [ 237.454661] [] ? __kmalloc_reserve.isra.0+0xc0/0xc0 [ 237.461331] [] ? pfkey_send_acquire+0x1b13/0x23f0 [ 237.467673] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 237.476649] [] skb_put.cold+0x23/0x23 [ 237.482106] [] pfkey_send_acquire+0x1b13/0x23f0 [ 237.488427] [] ? netlink_broadcast+0x44/0x60 [ 237.494514] [] km_query+0xba/0x1d0 [ 237.499710] [] ? km_state_expired+0xd0/0xd0 [ 237.505684] [] xfrm_state_find+0x15df/0x24c0 [ 237.511746] [] ? xfrm_unregister_mode+0x1a0/0x1a0 [ 237.518242] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 20:10:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24"], @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24"], @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:10:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9b18430316aa195c8b22eff63bfd53b8bd5ade18bcb7fead9b55a7d66f26d464121812070aa3ed7714b0180000020e705c9290dc5457acb330262532ebf8b64153c297a951777942c31347debdb627a30a3be741a9160f0591b064789addb55e1c0af02000000dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d05ab53c3d7fc4a7cdb7b1fb4b8891bd4941a09a81746489ad73cecae43e45831506b9181334f8a7303721b07482e400000007e9da50ceb14852bbe13cbebbfbadb6852e7364a1fc2034a9c2ac9b2eb9fd4317c59404fa02f81eaf452235038a0c160da0ee6b0f13d6b13000000000000000000ff00"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB], @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 237.525000] [] ? check_preemption_disabled+0x3c/0x200 [ 237.529857] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 237.540670] [] ? _raw_spin_unlock_irq+0x28/0x60 [ 237.547017] [] xfrm_tmpl_resolve_one+0x1c7/0x790 [ 237.553431] [] ? xfrm_expand_policies.constprop.0+0x240/0x240 [ 237.560973] [] ? __lock_acquire+0xa4f/0x4f50 [ 237.567041] [] xfrm_resolve_and_create_bundle+0x210/0x1df0 20:10:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB], @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 237.575275] [] ? trace_hardirqs_on+0x10/0x10 [ 237.581337] [] ? trace_hardirqs_on+0x10/0x10 [ 237.587400] [] ? fib4_rule_action+0x1af/0x290 [ 237.593555] [] ? xfrm_tmpl_resolve_one+0x790/0x790 [ 237.600229] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 237.606986] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 237.613744] [] ? __local_bh_enable_ip+0x6a/0xe0 20:10:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x48) sched_setaffinity(0x0, 0xfffffffffffffcdb, &(0x7f0000000280)=0x400000000009) clone(0x300400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000007c0)={0x1000, 0x3, 0x8000000000004}) write$selinux_load(r1, &(0x7f0000000800)=ANY=[], 0x46d) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/267], 0xffffffffffffff40) fcntl$setstatus(r0, 0x4, 0x2002) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r4 = creat(&(0x7f0000000080)='./bus\x00', 0x40) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x3555d4333e1c3495, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./bus\x00', &(0x7f0000002080)) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r10, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r11, 0x0, 0x0, 0x110001) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r12, 0x0, 0x0, 0x110001) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fsetxattr$security_selinux(r13, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:sudo_exec_t:s0\x00', 0x21, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x110001) sendmsg$netlink(r4, &(0x7f00000001c0)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x86242250}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYRES16=r7, @ANYBLOB="24e0318e89f0269b01634f242c2c447a5d2c25e644e3cef18ab66569038351d3a8262b772d6c94df360f6f9c566e1e5007424cb8590abeaf5d0657538f8a0e6271bdcfedb6e64792270bd47322de5b78727bd139029a0fbfaa0626bec0e34c45ab70e4dc68e02e4a8d5a512bf29065af2dd506fda08e02bf5a7585281e11ac395cdb89cc6dda3dec", @ANYRES32=0x0, @ANYPTR64, @ANYRES16=r10], @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64=r6, @ANYRES16, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r4, @ANYRES16=r8, @ANYRES64=r12, @ANYPTR64, @ANYRES16=r13], @ANYRES64=r9, @ANYBLOB="39beb3e1ad52ec71d373502bb2ea6ef08a53be73fb5b5ceb2360abc4c725cd22cfd7f1d1e345dff92ff3a3f16b87a5f89bf9dfff93b73be5792597f2dd46746fd80650bc9f9917fbf408bf5d3cba37bbc0f2b3db2243824490", @ANYRESDEC=r14, @ANYRES64=r3], @ANYRES64=r7, @ANYPTR=&(0x7f0000000f00)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[], @ANYBLOB="f0004feeaf47a84ad64c381c0e5f8ea200e3bbaacbe2fb776ec786861e1b6fca682e043c5e2157007d5b50a8ac51af13ac4f283e2c7da93e38bb159b0254b03d0975dcc9cd0693c68f666806d9544b33e92ab29b17ebae4cd03de777ea24", @ANYBLOB], @ANYRESHEX=r3], 0x6}], 0x1}, 0x1) r15 = creat(&(0x7f00000000c0)='./bus\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64=r15], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r18, 0x8040450a, &(0x7f0000001580)=""/275) r19 = request_key(&(0x7f0000000bc0)='logon\x00', &(0x7f0000000e40)={'\x00\xff\x0f', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000600)="7a6e3adfbdf506b6710181eb630aa983af5d2a5d94493ddd027e8688131e3abee66d05d8b15c8b1f497bc5743f75224bfad829164fbcd86022920000000008000000000000000000", 0x2e4, r19) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 237.620422] [] ? xfrm_sk_policy_lookup+0x231/0x360 [ 237.627007] [] ? xfrm_sk_policy_lookup+0x258/0x360 [ 237.627168] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 237.642513] [] ? xfrm_expand_policies.constprop.0+0x188/0x240 [ 237.650070] [] xfrm_lookup+0x203/0xad0 [ 237.655624] [] ? xfrm_sk_policy_lookup+0x360/0x360 [ 237.662212] [] ? ip_flush_pending_frames+0x30/0x30 [ 237.668801] [] ? rt_set_nexthop.constprop.0+0xcd0/0xcd0 [ 237.675822] [] xfrm_lookup_route+0x38/0x140 [ 237.681798] [] ip_route_output_flow+0x93/0xa0 [ 237.687975] [] udp_sendmsg+0x1537/0x1c60 [ 237.693690] [] ? udp_sendmsg+0x62d/0x1c60 [ 237.699494] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 237.705651] [] ? udp_lib_unhash+0x630/0x630 [ 237.711623] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 237.718381] [] ? avc_has_perm+0x164/0x3a0 [ 237.724188] [] ? avc_has_perm+0x1d2/0x3a0 [ 237.730015] [] ? avc_has_perm+0xac/0x3a0 [ 237.735736] [] udpv6_sendmsg+0x12f2/0x24f0 [ 237.741622] [] ? __lock_acquire+0xa4f/0x4f50 [ 237.747684] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 237.754619] [] ? sock_has_perm+0x2a8/0x400 [ 237.760506] [] ? sock_has_perm+0xa6/0x400 [ 237.766306] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 237.773841] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 237.780598] [] ? check_preemption_disabled+0x3c/0x200 [ 237.787464] [] ? check_preemption_disabled+0x3c/0x200 [ 237.794336] [] ? inet_sendmsg+0x143/0x4d0 [ 237.800137] [] inet_sendmsg+0x202/0x4d0 [ 237.805765] [] ? inet_sendmsg+0x76/0x4d0 [ 237.811480] [] ? inet_recvmsg+0x4d0/0x4d0 [ 237.817284] [] sock_sendmsg+0xbe/0x110 [ 237.822849] [] ___sys_sendmsg+0x369/0x890 [ 237.828651] [] ? copy_msghdr_from_user+0x550/0x550 [ 237.830103] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 237.844089] [] ? drop_futex_key_refs.isra.0+0x5e/0xf0 [ 237.850939] [] ? futex_wake+0x166/0x490 [ 237.856574] [] ? trace_hardirqs_on+0x10/0x10 [ 237.862768] [] ? check_preemption_disabled+0x3c/0x200 [ 237.869609] [] ? check_preemption_disabled+0x3c/0x200 [ 237.876452] [] ? __fget+0x13b/0x370 [ 237.881831] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 237.888589] [] ? __might_fault+0x117/0x1d0 [ 237.894480] [] __sys_sendmmsg+0x130/0x2e0 [ 237.900316] [] ? SyS_sendmsg+0x50/0x50 [ 237.905858] [] ? trace_hardirqs_on+0xd/0x10 [ 237.911836] [] ? __might_fault+0x117/0x1d0 [ 237.917737] [] ? __might_fault+0x191/0x1d0 [ 237.923629] [] ? __might_fault+0xe7/0x1d0 [ 237.929458] [] ? SyS_clock_gettime+0x118/0x1e0 [ 237.935710] [] ? SyS_clock_settime+0x220/0x220 [ 237.941949] [] SyS_sendmmsg+0x35/0x60 [ 237.947404] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 237.954108] Code: 2b 9e d8 fe 4c 8b 4d b8 8b 4b 78 41 57 45 89 f0 4c 89 ea ff 75 d0 4c 89 e6 48 c7 c7 00 28 a5 82 ff 75 c8 ff 75 c0 e8 11 4c cb fe <0f> 0b e8 4d e5 c0 fe 4c 8b 6d 08 e8 34 87 d8 fe 48 c7 c1 e0 2a [ 237.982529] RIP [] skb_panic+0x176/0x178 [ 237.988373] RSP [ 237.992049] ---[ end trace 0dc56204233dd6c2 ]--- [ 237.996820] Kernel panic - not syncing: Fatal exception in interrupt [ 238.003881] Kernel Offset: disabled [ 238.007495] Rebooting in 86400 seconds..