[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.222327] random: sshd: uninitialized urandom read (32 bytes read) [ 22.610407] audit: type=1400 audit(1568474851.924:6): avc: denied { map } for pid=1772 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 22.660425] random: sshd: uninitialized urandom read (32 bytes read) [ 23.264023] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.20' (ECDSA) to the list of known hosts. [ 28.684577] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/14 15:27:38 fuzzer started [ 28.782874] audit: type=1400 audit(1568474858.094:7): avc: denied { map } for pid=1781 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 29.410398] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/14 15:27:39 dialing manager at 10.128.0.26:37083 2019/09/14 15:27:39 syscalls: 1347 2019/09/14 15:27:39 code coverage: enabled 2019/09/14 15:27:39 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/14 15:27:39 extra coverage: extra coverage is not supported by the kernel 2019/09/14 15:27:39 setuid sandbox: enabled 2019/09/14 15:27:39 namespace sandbox: enabled 2019/09/14 15:27:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/14 15:27:39 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/09/14 15:27:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/14 15:27:39 net packet injection: enabled 2019/09/14 15:27:39 net device setup: enabled [ 31.767619] random: crng init done 15:28:41 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x4, 0x4) socketpair(0x10, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x403, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7c}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x60}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc7ec}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000280)) r3 = dup3(0xffffffffffffffff, r0, 0x80000) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x78) io_setup(0x9, &(0x7f0000000380)=0x0) io_destroy(r4) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x12d) openat$cgroup_ro(r5, &(0x7f0000000400)='cgroup.stat\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/mls\x00', 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/access\x00', 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x210020, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40180011}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r7, 0x20, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8}, 0x4004880) r8 = socket$inet6(0xa, 0x6, 0x401) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f00000006c0)=0x1) r9 = socket$unix(0x1, 0x5, 0x0) recvmsg(r9, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000000700)=""/183, 0xb7}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/80, 0x50}, {&(0x7f0000001840)=""/59, 0x3b}, {&(0x7f0000001880)=""/220, 0xdc}, {&(0x7f0000001980)=""/2, 0x2}, {&(0x7f00000019c0)=""/220, 0xdc}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/196, 0xc4}], 0x9, &(0x7f0000002c80)=""/118, 0x76}, 0x40000000) r10 = getpgid(0xffffffffffffffff) syz_open_procfs(r10, &(0x7f0000002d40)='net/ip_mr_vif\x00') r11 = openat$null(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/null\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ID(r11, 0x80082407, &(0x7f0000002dc0)) r12 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000002e00)='/selinux/load\x00', 0x2, 0x0) close(r12) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000002e40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r13, 0x40045568, 0x2f) 15:28:42 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2100c0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)='\xd3\x86mime_type-vboxnet0,vboxnet1\x00') r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x80, 0xffffffffffff0000, 0x80, 0x3, 0x0, 0x6, 0x2000, 0xc, 0x9, 0x3, 0xc5, 0x400, 0x1ff, 0x3, 0xd75, 0xf99, 0x3f, 0x101, 0x71a, 0x8, 0xd177, 0x760b72d7, 0x8, 0x81, 0x400, 0x2, 0x9, 0x6, 0x6, 0x9, 0x6, 0x1, 0x8, 0x800, 0x1, 0x2, 0x0, 0x4, 0x25f8bfd63638639d, @perf_bp={&(0x7f0000000200), 0x7}, 0x22000, 0x101, 0x80, 0x9, 0x4, 0x3}) prctl$PR_SET_PDEATHSIG(0x1, 0x23) fchmod(0xffffffffffffffff, 0x10) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x0, 0x9}]}, 0xc, 0x2) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0xe2, 0x4, 0x5374, "8a79aa1ccf5ba022b21c512242624da1", "a760dd5a46bcab9fc768c495f82191ba80371e7e4df7f486e4f93634fc5b22357a6de128f78ae5d93bd8e2855438ff8965ee2d32a4a906b9f48a620d82ea3a563464cc50f46a62fadd81b944e535deef42a10ac211e22dc2c3749702118cc4f548fa7a8ffdd9851b551ba091220d30db7c374b6ba3ca288ca324824039d9e8c171e36e003960f027c50a91bdfa51da3fc606a4bb83be37b85508606807c9e2d0a3c03bcf849b3c3d3763be124eff2bfb8ec4651c2d0557b891a13f1eb95f25e5526df38f0e53a1f42031458576"}, 0xe2, 0x4) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000500), &(0x7f0000000540)=0x4) fdatasync(r3) r5 = fcntl$getown(0xffffffffffffffff, 0x9) getpgid(r5) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000600)={0x5, &(0x7f00000005c0)=[{0x6, 0x7, 0x3ff, 0x101}, {0x1, 0x5, 0xfffffffffffffffc, 0xffffffff}, {0x200, 0x0, 0x200, 0x912f}, {0x6, 0x4f, 0xaf85, 0x7}, {0xff, 0x3d6e, 0x80000000, 0x1000}]}) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r7, 0x541b, &(0x7f0000000640)) socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_SETUP(r8, 0x405c5503, &(0x7f0000000680)={{0x7, 0xd2, 0x7ff, 0x5}, 'syz0\x00', 0x49}) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x8200, 0x0) r10 = accept(0xffffffffffffffff, &(0x7f0000000740)=@x25, &(0x7f00000007c0)=0x80) ioctl$LOOP_CHANGE_FD(r9, 0x4c06, r10) fsetxattr$security_smack_entry(r6, &(0x7f0000000800)='security.SMACK64IPOUT\x00', &(0x7f0000000840)='GPL\x00', 0x4, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000880)={0x20}, 0x4) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/enforce\x00', 0x38200, 0x0) ioctl$TIOCPKT(r11, 0x5420, &(0x7f0000000900)=0xfff) 15:28:42 executing program 5: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0xf34d5f8b116b6171, 0x70, 0x20, 0x3, 0x100000001, 0x9, 0x0, 0x7, 0xd2b5525b3a8d711f, 0x2, 0x101, 0x46a, 0xfffffffffffffffa, 0x200, 0x101, 0x9, 0x5, 0x1f, 0x5ce, 0x9, 0x7f, 0x1b, 0x6, 0x7f, 0x636, 0x10000, 0x4, 0x4, 0x6efb, 0xfff, 0x2ff, 0x7, 0x100, 0xd6, 0xd43, 0xf, 0x9, 0x4, 0x0, 0x4, 0x3, @perf_config_ext={0x1f, 0x2}, 0x10110, 0x80000000, 0x2, 0x7, 0x6, 0x5, 0x8}, r0, 0xf, r1, 0xb) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) sync_file_range(r2, 0xb6e9, 0x7, 0x5) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x48000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) r4 = accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000240)=@req={0x7, 0xde, 0x5}, 0x10) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0xa) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x101000, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xea573ba3d9535e1a, r5, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f00000002c0)=""/60, &(0x7f0000000300)=0x3c) r7 = socket(0x2, 0x3, 0x400) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) connect$packet(r7, &(0x7f0000000480)={0x11, 0x1b, r8, 0x1, 0xffffffffffffff01, 0x6, @broadcast}, 0x14) connect$inet6(r2, &(0x7f00000004c0)={0xa, 0x4e20, 0x7, @ipv4={[], [], @empty}, 0x8}, 0x1c) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40042409, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x0, 0x0) fstat(r10, &(0x7f0000000580)) rt_sigpending(&(0x7f0000000600), 0x8) r11 = open(&(0x7f0000000640)='./file0\x00', 0x80, 0x20) ioctl$LOOP_CLR_FD(r11, 0x4c01) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000680)=0x2) r12 = accept$packet(r7, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0x14) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r12) exit(0xfffffffffffffffa) 15:28:42 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) write$9p(r0, &(0x7f0000000040)="3ce81cc264689c96", 0x8) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x10, 0xf000000000000000, 0x10, 0x1f, 0x3, 0x70000000000000, 0x6, 0x122}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/checkreqprot\x00', 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000f00)={0xa, 0x0, 0x0, @local}, &(0x7f0000000f40)=0x1c) keyctl$update(0x2, 0x0, &(0x7f0000000f80)="678447f7839eb9ec75e6f53e7667e2e9b8f2fffacfd526592d99aead743ff9ae6b0d2d687adbd8cb501d1ac799d7560ad652426d42b002acff87b250a21328474e5d5411743847d9462a4ea6defb4487983a08b80fb46e27243f2bcfc251f71dcb65f2584187a4f3bee8219cdddbce460553e5072144382d89e0d7cf284aac2a647d4a3f77850c056d78175f", 0x8c) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001040)='/selinux/status\x00', 0x0, 0x0) r4 = accept(r1, 0x0, &(0x7f00000010c0)) splice(r0, &(0x7f0000001080), r4, &(0x7f0000001100), 0x7, 0xa) pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r6, &(0x7f0000002640)={&(0x7f0000001180)=@isdn={0x22, 0x8001, 0x0, 0x7, 0x1}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001200)="60694ba0f3dfd91536bd0a7a2a91c45d7098ea9bf3c2", 0x16}], 0x1, &(0x7f0000001280)=[{0xf0, 0x115, 0xdc3b, "78447ac5581eec4dc8f75370042c5f3bd434a25a35bfcab7c5e1acd1fe27c0be41c2e0a5060ecb2ff81dd3c899a99bd92160182c36a95d868685597267be8d55efe7d1460f1450cfa51d52768a51f91619670cb8ad7950a0bc09a2917a68070410e23be9b6e796dc09332215f67db75965a445fcfbd03d5f42446adcf3f4fdd54c474316dc480b1e06fb594c2bbfe503387581a4cb3017ce2001216042f5d36563d8416d212a88d6937a08addd7bf7d57812010137a5b1c052df75d223e3688f5120a09a5b43f830d7ccc081dbd71e65a6b06a5b1f96c2ab23b738057316e98f"}, {0x10, 0x171}, {0xb8, 0x1, 0x0, "250b409ba31b14bf971e9a4fd8dcddc0e2ee8e187afa7b9d71cb481192513ce2d3963fa76929e06b99cc100d11cad337f5c54e659ba8e7cb3185d6be81d598d005ddf3adebf0b883a5c294917538dc2b6a10d498635cd6d5b79f2f425ef7923231f46216c26914b54c1abd1f6136aed8f947cac92cea1e464d4ab6a03d341d4a12bbacf2710e1312a89a5c68fa0588d38afd8199f1eddacdb1466ea036bc7e7a6bd0e923"}, {0xd8, 0xff, 0x1f, "7faa81722a6b42dd02303dcb1a4fa471ac1ee3737fd6f1b61bba04407a5bcfa8279190d2f8bbff9f4bc339f24f3219443124fce050558fe4cb0726e69e41b202ca0f5cd9fd05d0f76d8cd9e89252fbfb22d54aafec43f5c3d5de89e15981d616e955b5b3605b317429e2bf8e2fb2f2137eec69b9aa3e57ec365b663cd375250d461bdc20cb3092b8e3bd55efb4f24318b1ba1e6d52e971de1ea289031ebda9cd735f12b277a2b5992f76c0bb5233799f0b0f17e3649354f3a98039d8de3819f34b5d2b0b7348ef9a"}, {0x110, 0x10e, 0xfbb8, "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"}, {0x1010, 0x2b3, 0x10000, "4a785415fb9570df49cb89fd4c2b7f7be30c16c506a3adad1f099be3eac25317227e8e2275e911ebb6943af363d84a3bd65fb3b39c8fbf88edef9931ce689ad59e435b219e60a08d35e3f7ff9db349a56b2ea4a7359d00c01699d77268a017fc2f562f251f9f41542256550efbf6137c23d6950c140bdfcef5ba8201ab69a5c948f174b8634e8267001cccfb9a92c05f24af3dbdf2855044177023b6cdcca25ef292867614cf909729929dafeb200f8b2026e5c5fcfb19c37de586712212cd5db1110b0462b70d78d2d63dff101e4b248e675c10ff008c2f7757f54c8b437349f854d2d035cc6621252e65415028610866aad0c5c70d9746bc0f80868a99a0d57966f6dbf9e0e6634a73a113870196b374fdf0f7cb95c5e7a0051dbd77ec368f93c770aa19f94c2ee6f8e8d3fcdd0db0422df2d61210f9d16e3241f219f9828992b579af43d829835cf689ec7f54bf653ec4866debbb14daa2fa53f71508c2be59d45e729e438dc7fc02f167948b607fc8e8b763eaf098b62ce00c555fef01a902ec54de7e53422d2af26b9f89c55bf6b35b7cc1b05627fd64fb31acba437c5512df0a0d0d6c2d4ae5cc5a4961f912d4ba9424971f84282ec133e0cb43bdc374f5c1f813a399b3082a2eec7d6ace784b529383a36b0fb3e8ca72a12798deb328698f5a421580de0a03fa0b7dbdc539257f18d9bd95c5cf131f93678486ccecaef026d5d371feb1943adb37983012ff02f439d3ea139328db47c9ada97456d94aaf2aca7c5a184d8ead3a9d4cb1d37bd1b824a550dadfb83ebfb22303eee96697b5d762478a9b77199d0279c1e134537b2d853d7a76059a9906b2d3bd10d2b609de93d982035c9b5ea52bf79f229584a5ca709964154bf1add197e5db2ae7a282fe560b2d4cfcdc4f4b67d3702eaa2bd708b6a0f16d3ddb301cc3233a07249afa390e7d1a2150e45ce15cface5f04e9e883b78640aa0e2c44e4bc3ec2e979f5412ae9ba433660d84b851741dbc1563ae64b8acd0d1f8267a9c3ac2f98e61098c03cc64be7f2ed76b405976e3bb9583dd7d8a74d4cc866c5f57b27b0d94a5f242bb7068fed8c265cf9a5bc4352a496570cd5d6ecd2cf8bc12e79c14d59abfe6fb114003e36a1200cfab184c9bec8bf7b68b10c3bca7de647c4e6a386288f241c73268af5da1d4101dd6d25f3732c4ff2cd42859c2a5422e233291e88035a820acde22461365a5c69e40da7c55bbea7862b06ce8aa417c8433b63c2e96f8c5924186d3b1ab35d6179d7a6ba6be2b83798e4aff02d1d3d45ce4a828c59ed69b133be8d8165e4ca97c13726a6b0a38ec789d8bebf7b69d5362a865734530fd721c242bde229248338d52946d524d24d49f8be2ae24ca534cf16052c926ca1cbc3003cd3a0684b6062b0929b2f4cb95d42064b1cb887fb3e1aeadbaf3643287f36ad50b6e3b45ab9f6b1aac2d57012d25c34dec0dc9eae72b5551d2c86888710670a4ccdcdea8f6b8393eb5d663eb8282349c24597a4a9455509d76c52ac619c7be8e5f70b4f514b5bf14bbff22144eec84a9b8cff488b9fed542171d5a97a3f18fee3f318590d2805b61d0f60b7b9165a84fe06b50e74ca8238b0aebb503ab198f13556d14be5bd6557f075010e9a42072bdc3c128cf59316a0398ac9bd5acc1fcf4ebb1238b8b9b45f6c4cfc4e3b22bd2d6143cafcdce96431c7eafa63c07545d0686b98417fc57094cfb24fd476a45cc78db257463e7074e5a7c02bb04ebaefcbf615350f99a2101f616c00039b4cf79b08f37391d6893c92cd55bf6954ddf83d3f599ad3a94b2277cc37aa05a22c681f31083d235e68e53a956701985a8bc89d5fc87a20d40e4a01da346e6149dd4a4e55d79bdb0912d32c57988dff25c9c0e48688907f9696bc090e6eda8e65bada53c08c445817b810516c7270cb6ba312f402a21bedd4b1fbe6fadeb5274e109625d3b9dfea2898e93430de5dba62b7850c98ff45ecaf94d67ce935777918fa2c00a241919bc8cc04293e93fc2a9ebf5e7a516731eca93694f40d5f7e3ce9a9beec11d3583c8cda9ce8888ad4ffa9bd2c8b0f86a401563952493e6eb0552267fb71d637f63d594808acf8919bbe61cfc97434c8cc0aa4a0ea4c8b612c0d698653d47be742534cde705aa1eec6ed6c4c7fb5288a58575b6e4b74b9730562f81b67d0fcffd403a8df76a8ce008ab9ddc4efaadc133262a6973e0e806a8bd4e5a48387c741151f54a4254f2d6da1102d0dde8721f540e73c6cc366c886e5465c68cf0b013f108cbdb18197b945b1030d9c682b09a3409f120d69ba1442e3829ec7d8f1b4df40c95f8a07191380663c38b61ae3f2a0a36e56ab2cd591961d15e28601485130a3ee31049daee93ce1d91693e211f8ae90e3e723bd4fe930b440196709fa0650afbc8c968bb565e208f87c02a7a1df292d65649290b9f7e9418e1504412b91c59418cbd97102f7f9bfeb06ba5831c7a882dcfabe9ff921faa0350068faa6b14655c19eba4024d6551f86d98855a1908d1ffa0d013ddca79d3c01102a79e1f9f3863440c09f125eb3d7c6d83deccf3c944154c81974455a1dd5015e398b7c5d335971d31b7ce5cfac1ada8ed56f7a9cfc51aec165c387bc2d703c5c24a8e67a9587167178ff90bc88f0392454a50f649b12b9d8df284dce634a542f75bb993447c79f07f847fe2215da3d0d676438b92fff15d8aa8be14e82e2b019820470ba8e7cad8129d8846e1f9542dfa36a88d0e2b03a85ee0eac1cc4ca4794f1e6a39e3c07a89bf7752ac159fc20e42b5b0c9d223d846e887d85941a0a570813277a5bbf1455fe4ec6c19755a4a4459b10da2ad7b143ada2565a386f73d7e533bafb7359444aa8ffe8de8d1d253ef55fe34c0de333fff833ae4e835492092f98756775e8c9acd5a9e9c6677c9de5be3db589679df4dd6d930add810f08f92dd4afc20633d29a9cd1c56dd6f6dc36d028aec045293efe11bd670847fbb98461e2aaeb62df509d8d32c06575821bdd89dcdad071d2ece385bcecb804c2ebe8558b25a20f399ebb984e88f74e591d27181f2098ad66aa6d364507c869ade9c0e191ef2b79cf4f54b9fdf9b84ef0930fbdf80a2566fa75b819448fa00a5366f2abaeae6bc7e06f6deb0785c8f1cec7d8e3fc1df047dedb19b505b2896ca5db9be7bc1d10ebddeb9d0e75a29106fa56430d23f61a1bfe2e6a012b245857b46b872a47e3620bcdc5e2484a503f9619498a6bc845b3aa033c2b6e654ed10f425d3ea5ff5aea9cbda0bf9684e914318c4d0e0bd7395591a24e2e3e6662e1b0a90ab3e9ff69474efbb6c0b6de9602d741fa0fb48505766b880fcc583ccae768762cdc9fcbce5f069aebdcb952e23e5d6781930db7843b7882d95d9ecb0f6703b2832b0803bed3c4f7072da324cf4b6cdb88c326415b6237508d67d50d94e315245a7c61a49b7dcb07d77d89b32bd67483887895510c8b28cb7d11ba7d84b5e6bf2cef3465de84bbed11e63118d44b28fa8d8a4751be1306da99474d1454542b3b23f74e9e9651380e7ee311fd03d49f47e2e9034bf4d640ebf2c4479957f013e8aa70c51193b0a898abaf94d9af9277edf74a2a95cfb444bb084bd157f66d036160dd7b526be3f0b1abd822e38f102b0c62416a010bf70cda410e48140a7d2f3be3552133529514a5f84d7c0427f936554d504ffada931fff3f63620c39ce714a19df436e8178cfafd3b7cb411a57058db5213c8217dc433a9ae31067a16593ef70b12b821ef924422eaf06889176e4a1974169bd8c2571b9d475c1ae02505a75d5b598d504629609eb2a389b7a6ad9f15b2ba40f64e0a70a05e93bf0bb73d22e07e95a403c6e6a79680a437ae3fa38019cb6cc0e365057a7d096a21ed0d90d13e3e3166df3cd4ca5953296d50ba3ae49633c166e3643b7e27cb42918c56d828807c47af3776ea68f3facc14152a6e0a6f86769d037faaa1d51c5f3247abae6dddfa2f9d9009694b428f352561fe83cca3943da9843b2c2cccb61ddd56dfbb507a749fe8712f6d4f8784f84eaa51077867ef079174d6e934210fa79a15c7eaea1dd7897325ce661e5e288aeb34cd0e7bbd485a888212b7c0bda411d1a12299962cb5b21966db49ae3fa3167f97cd2f2e0fe7c8965d8b09b72706c1569694220ee548141d205da2127798b5457b0d9925584893b9d4b6feba6d643660282e2e105cdfaf7736f6b7b92e7be3c1d2f19da54c114a1de7bb5f044d607d552e2e7acbb2da4b98ae1fb475fd574ba71693cb496d7092572d02a1eda0c6b402ab820c709c5c4e1b1ec024b8f5f056854ef39f00b009d15867ea03923a0fa2a46f639650d962dcd4754f2e7bb0482ddc870a3b5746727f3b7ec07702efb7607a7ab4a235fc287e270e97cc140afdd5ee1a90c4298f0ab94f35e52e1c7bcbfe9dbdab9f921f744020dc7f5063ff2a4d42933d36ca5ec070d66e6a1a16a30b3dfa5214f31489950d7136c11dd28e3fd25ac2b3e35fba4355c2c8e798fdbf242457176ac0ed5361fafdcfaed5694c0ed703c63a0986e3fa37c1c6624d9618bdc978d252224ab35c8f8bc161b1ebe5da2858159877096270a7d0e4fb2a51675f726dd83c2094b05ed97bfd89ff71ef3dd9067c9c68844fc976245b053b41cd49622bcc2c4b2894b6fde2ad4663309044406ba95921122346ad44592930d51789bf624c8c168f8f45bdd52f5e919a22ee3740e402f3b01c3623b0497ac9ab851a6a0aea17db698577e94e68539ad0661924b134a5a94879bd8f619b4a15e3df5d8f6234e2c944a5c6b9e0c6104e121747e003c82bb5ff18960143a0772135804e6c84ee31ab04c48e5e10efd7b55ca5d820afe8d5d1a6b8c73e91bc62edea989c1d292a8e145dd44a3bd6f236271072b762ceb81ed328dc6af37fd4a8e2f668e398ecdbb114175e6d7d6d902c809bce93a8fe45d0dddf930dd501ae89327f9007bbc97aaf2ea3bf148a1eac3e9969f47dcf0a3b075a307c78f536f707412688a0946f9aae9b5dcc63e69681fd27b2da728eed395541a3613870d2a99bf0c0a4d6b46889d7698df1d2bdd43b10d25f40fb5b8253da215290d953a5807e52eefaa043656f5edea68a67ced1dffdf0b702d0c180aeb56148da17df06411a414b971a1bd043412635a4b7c89e21cff30be435d2de55d3f3795e772f21dac9b28821b9ec4f775e7c8f61e56a8692def2e17dae1af38f1998e18733c9dcd166eaa5140652ab649b1bddcf26ee3d397876e8d86e8a27c9feb793689d9961bc1052a2ec6145207a47a0f2ad2c9bdfff351cd220b6262c2a027b72d7df43dbd7aa3323a6fc9dfb0338f55764908f1bc2cc6bc0af62528e8d5e0ed8f714e752f6353c588e28c4e674fbe4bd927776b4d5cc608d255fb45aa994257f480425acf8cf93306093fb613f5ba004fff0b432345b87e6aacd2eca0100d0dbfea9a3a2df656239aeb36923ce846ed1b17a55512f8ff0422cd3a6cff1d7d31e70008c19d70b3fcdf0750c9dbcf9de05ffd80a7c4ca44ad19fd785c5296453597c41fc21b752950a9593981f5a7c5382cf1c4c4e707c53e566590ac0526b0e98c595a5a4015c8a880be7b8f51b6a831e69607222207c3750be48c787410dd3859b5e9889774f5c564657c0cf0a83435d6a128e5f81fa3269eacc751d4c3046c998be704c57106a9d108d4b146dc517400135e033b39d06e8fbd7ac76d0e4efbe2ea3323b7eb0a6f45ccc8b8d0c91bbe32322ebd9892d55af0fe0f77d055824b12895e74b5db8c2d"}], 0x13b0}, 0x10) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000002680)={@remote, 0x4, 0x2, 0x3, 0x1, 0x4, 0x90}, &(0x7f00000026c0)=0x20) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002700)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt(r8, 0x7532b213, 0x100000001, &(0x7f0000002740)=""/22, &(0x7f0000002780)=0x16) creat(&(0x7f00000027c0)='./file0\x00', 0x2) pipe2(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$RNDCLEARPOOL(r9, 0x5206, &(0x7f0000002840)=0x8000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) clock_gettime(0x0, &(0x7f0000002880)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000028c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000002900)={{r10, r11+30000000}, {r12, r13+30000000}}, &(0x7f0000002940)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002980)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) lremovexattr(&(0x7f00000029c0)='./file0\x00', &(0x7f0000002a00)=@random={'osx.', '/selinux/status\x00'}) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000002a40)=0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000002a80)={[], 0x5, 0x7fff, 0xfffffffffffffffa, 0x9, 0x0, r14}) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002b00)={'ipddp0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000002b40)) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr(r15, &(0x7f0000002b80)=@random={'trusted.', '\'\x00'}, &(0x7f0000002bc0)='\x00', 0x1, 0x2) 15:28:42 executing program 3: ptrace$setregs(0xd, 0x0, 0x7, &(0x7f0000000000)="0dd76d3a2536129e171b78212af10c8643e14ae9cbdc3c10747bc208349817ae36de4bafa804d9158da4784c23ca1028060b2f2e3756e3ff586ce03d59de9efb18d166af6ad3508d2ae3dff070651ed2850277dd3ddc821f7a048f8d4a60f8063dbd5eaba5077e41632fae51328d92b52c7ad6dcc2dc495c8b8f2f1048339cd7fdf3bedeee2d8fa32c03503f2335c323879b6a5f1486cde1e474f5ce1b6ff4952a7682bf5b3418fa4aef4d95d4ceb016b32c00") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000100)}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r2, 0x1, 0x1, 0x2, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x3) r3 = request_key(&(0x7f0000000240)='.request_key_auth\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='vboxnet1trusted\x00', 0xffffffffffffffff) keyctl$clear(0x7, r3) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x8) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) r6 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file0\x00', 0x8626bd53f8732e8f, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000400)={{0xca, @multicast2, 0x4e24, 0x1, 'rr\x00', 0x20, 0x1, 0x25}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 0x8, 0x7fffffff, 0x94e}}, 0x44) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r7, 0x38, 0x0, 0x1, &(0x7f00000004c0)=[0x0, 0x0], 0x2}, 0x20) set_robust_list(&(0x7f00000005c0)={&(0x7f0000000580)={&(0x7f0000000540)}, 0x800}, 0x18) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0xa55dfac40f821f0a, 0x0) write$P9_RRENAME(r8, &(0x7f0000000640)={0x7, 0x15, 0x1}, 0x7) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)=0x0) ptrace$cont(0x20, r9, 0x3, 0x78) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r10, &(0x7f0000000800)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x3c, r11, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x880) gettid() keyctl$session_to_parent(0x12) r12 = syz_open_dev$loop(&(0x7f0000000840)='/dev/loop#\x00', 0x200, 0x10000) tee(r0, r12, 0x6, 0x8) read(r4, &(0x7f0000000880)=""/54, 0x36) r13 = accept4$inet(0xffffffffffffffff, &(0x7f00000008c0)={0x2, 0x0, @dev}, &(0x7f0000000900)=0x10, 0x800) setsockopt$IP_VS_SO_SET_ZERO(r13, 0x0, 0x48f, &(0x7f0000000940)={0x77, @broadcast, 0x4e20, 0x1, 'ovf\x00', 0x10, 0x5, 0x58}, 0x2c) 15:28:42 executing program 4: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080)=@can={0x1d, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/143, 0x8f}, {&(0x7f00000001c0)=""/45, 0x2d}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/74, 0x4a}, {&(0x7f00000002c0)=""/166, 0xa6}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/253, 0xfd}], 0x7, &(0x7f0000000540)=""/239, 0xef}, 0x10000) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000680)={@multicast1, @empty, r1}, 0xc) setxattr$security_smack_transmute(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000740)='TRUE', 0x4, 0x2) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000780)={0x2, 0x0, @dev}, &(0x7f00000007c0)=0x10, 0x180800) accept4$inet(r2, &(0x7f0000000800)={0x2, 0x0, @dev}, &(0x7f0000000840)=0x10, 0x80800) lsetxattr$security_smack_transmute(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000900)='TRUE', 0x4, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TCFLSH(r3, 0x540b, 0x100000000) r4 = creat(&(0x7f0000000940)='./file0\x00', 0x118) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000980)=0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000009c0)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r5) seccomp(0x0, 0x0, &(0x7f0000000a40)={0x7, &(0x7f0000000a00)=[{0x8, 0x0, 0x4, 0x101}, {0x7, 0x6, 0x2, 0x7f}, {0x9, 0x6a, 0x0, 0x9bbe}, {0x7ff, 0x7, 0x7, 0x1}, {0x400, 0x3ff, 0x0, 0x1d9e}, {0x1ff, 0xb69, 0x7ff, 0x7d}, {0x8000, 0x8, 0x40}]}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/null\x00', 0x8800, 0x0) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000ac0)={0x5, 0x4, 0x4, 0x0, 0xe, 0x6, 0x9, 0x1ff, 0x2, 0x1000, 0xf44, 0x7}) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/enforce\x00', 0x40, 0x0) ioctl$TIOCLINUX6(r7, 0x541c, &(0x7f0000000b40)={0x6, 0xc99d}) write$apparmor_exec(r7, &(0x7f0000000b80)={'stack ', 'vmnet1-proc'}, 0x11) r8 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, &(0x7f0000000bc0), &(0x7f0000000c00)=0x30) r9 = inotify_init() r10 = perf_event_open(&(0x7f0000000c40)={0x0, 0x70, 0x2, 0x5, 0x3c, 0xb, 0x0, 0x1, 0x40802, 0x4, 0x81, 0x6, 0x4, 0xffffffffffffffe0, 0xfffffffffffffff7, 0xffffffffffff0000, 0x7, 0x0, 0x0, 0xba7, 0x40, 0x401, 0x2, 0x1000, 0x80000000, 0x0, 0xff, 0x200, 0x46, 0x0, 0xf9da, 0x0, 0x9, 0x7, 0x7, 0xfffffffffffffff9, 0x3, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x2, 0x70e}, 0x22eb62bd61010c69, 0x80000000, 0x401, 0x9, 0xffff, 0x2, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000cc0)={0x0, r10, 0x0, 0x8, 0x0, 0x1}) r11 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r11, &(0x7f0000000d40), 0x8) r12 = add_key$user(&(0x7f0000000d80)='user\x00', &(0x7f0000000dc0)={'syz', 0x2}, &(0x7f0000000e00)="d67e219babcebcd73efbd868f3a49f7b0af51b03057e5cdc821a2c442c566ef2bc9e3676b1ca008612de6b8e5a7167494c1648e0cda78bd018c2c885e21671473b30193426f3fd1c4113f85334823e727a1e39b96add9d1d2411853cdba6fb0968e2c9658cf3ff1596fc1f3504", 0x6d, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r12, 0x203) r13 = add_key$user(&(0x7f0000000e80)='user\x00', &(0x7f0000000ec0)={'syz', 0x0}, &(0x7f0000000f00)="11739c591ddef1222f1cd934b51cc86c065d43c084fae2cdffa05652f68391dad1a76df107483dc9f6577c4879e96f28f86b67aa8d43f32f5f4dce04997f257f00629d2fd1c5585809101ff31d3f1758cf91158a10a5e56803bb8d7ce993aae21fc26203f8ee5b216579a667abc6fef8a971", 0x72, 0xffffffffffffffff) r14 = add_key$keyring(&(0x7f0000000f80)='keyring\x00', &(0x7f0000000fc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r13, 0x9, r14) [ 92.659844] audit: type=1400 audit(1568474921.964:8): avc: denied { map } for pid=1781 comm="syz-fuzzer" path="/root/syzkaller-shm521352382" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 92.709717] audit: type=1400 audit(1568474921.964:9): avc: denied { map } for pid=1838 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 95.482116] audit: type=1400 audit(1568474924.794:10): avc: denied { create } for pid=2728 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.506405] audit: type=1400 audit(1568474924.794:11): avc: denied { write } for pid=2728 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.530424] audit: type=1400 audit(1568474924.794:12): avc: denied { read } for pid=2728 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:28:44 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/207, 0xcf}], 0x1, 0x0) getdents64(r0, &(0x7f0000000400)=""/246, 0x35e) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) symlinkat(&(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') 15:28:44 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaac0aaaaaaaa08060001080006040002aaaaaaaaaabb7f0000010180c20000007f008df57d45c15a33c1280001"], 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000040)=0x80, 0xd5e46c706a6fc0c1) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="68ac2222ee66e9f9a9000000b160311e54d25b8aae1900acbee86808b3e371000aa4ffc8", @ANYRES16=0x0, @ANYBLOB="08002cbd7000ffdbdf25010000000000000009410000004c00180000005c62726f6164636173742d6c696e6b00"/98], 0x68}}, 0xf3e081f86bbf25c2) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0x400000000000003, 0x10001}, 0x28) r4 = accept(r3, &(0x7f0000000540)=@isdn, &(0x7f0000000300)=0x80) bind$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x4e1f, 0x91e, @loopback, 0x5bbe}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000440)=0x78) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)) 15:28:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1410c1bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r1) tgkill(r1, r1, 0x12) r2 = gettid() sched_getattr(r2, &(0x7f0000000000)={0x30}, 0x30, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x200040) ptrace$peekuser(0x3, r2, 0x80000001) ptrace(0x4208, r1) 15:28:45 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB], 0x7, 0x1) waitid(0x1, r2, 0x0, 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) syz_open_pts(r0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r3, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) [ 95.669060] audit: type=1400 audit(1568474924.974:13): avc: denied { sys_admin } for pid=2743 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 95.717187] audit: type=1400 audit(1568474925.024:14): avc: denied { sys_ptrace } for pid=2743 comm="syz-executor.0" capability=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 15:28:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x2000000000000, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 15:28:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x42) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pipe(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) mremap(&(0x7f0000282000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000268000/0x2000)=nil) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x401c005, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f00000000c0)={0x800, 0x6}) bind$inet6(r0, 0x0, 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) writev(r3, &(0x7f00000014c0)=[{&(0x7f0000000040)}], 0x1) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/create\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000080), 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket(0x2, 0x3, 0x100000001) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="2d00000075c7883a135fe3dd63700f9f0174207573657263707573d200000000000000747970652b2f000000007b2130fcc9cf4b5399330a116990377103a70400334bb8173a0271486605000000000000001a01e5ea87c811ff863034652e872b0be10dadfec0b38a7d7c35f6556c53a858fea6a91d6b"], 0x77) ftruncate(r5, 0x8007ffc) sendfile(r4, r5, 0x0, 0xffff) getdents64(r5, &(0x7f0000000280)=""/145, 0x91) socket$netlink(0x10, 0x3, 0x0) clock_settime(0x1, &(0x7f0000000780)={0x0, 0x1c9c380}) 15:28:45 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x40, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0xd6a6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000100)={0x5e, @broadcast, 0x4e23, 0x3, 'sed\x00', 0x2, 0x4e5, 0x13}, 0x2c) dup(r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000900)={{{@in=@multicast1, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xb) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@empty}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) getgroups(0x4, &(0x7f0000000500)=[0xee00, 0xee00, 0x0, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) perf_event_open(0x0, 0x0, 0xc, r1, 0x102) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) r4 = dup(r1) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000100)={0x5e, @broadcast, 0x4e23, 0x3, 'sed\x00', 0x2, 0x4e5, 0x13}, 0x2c) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000200)={{0x15, @broadcast, 0x4e24, 0x4, 'lb\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x14, 0x4, 0x7a}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x10000, 0x67, 0xfc00000000000000, 0x9}}, 0x44) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000540)={0x9, {0x1f, 0x3, 0x6, 0x3a5, 0x8000}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f00000001c0)=""/19) munlockall() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xe83d, 0x1, 0x20, 0x1, "b7dce62d6de73c04bf66326e23954176bbd297361cb04c67e431168a4ccc8d552978c44f44ed8ae63edba6832fadc0e1c3912875d540f321f209abb52dbe4a4c", "1c66505c455142794036c0f1fe8149fcd19fb9eb43d29addda1950734d642599", [0x800]}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @loopback}, &(0x7f0000000040)=0xc) getuid() [ 95.950512] audit: type=1400 audit(1568474925.254:15): avc: denied { getopt } for pid=2772 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.999242] hrtimer: interrupt took 129204 ns 15:28:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0x1, &(0x7f0000000280)="5003187c6e4d0981da5e188971ed54cdfcedb1b3e848be413e4276ad9bdca78efe799d4625a6eefa3b04315727778663a627fa23dc6c3105107b7addd194e970a9570bedc77ec695db8bcfc03759f123f88cb5eb56e9cafa7a3fe53b033079", &(0x7f00000004c0)=""/4096}, 0x18) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x0, 0x7}}) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=@random={'btrfs.', '[+\xedmime_type\x00'}, 0x0, 0x92) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 96.037855] audit: type=1400 audit(1568474925.274:16): avc: denied { map } for pid=2776 comm="syz-executor.5" path="/dev/full" dev="devtmpfs" ino=1031 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:null_device_t:s0 tclass=chr_file permissive=1 15:28:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:28:46 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x40, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0xd6a6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x1) socketpair$nbd(0x1, 0x1, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000100)={0x5e, @broadcast, 0x4e23, 0x3, 'sed\x00', 0x2, 0x4e5, 0x13}, 0x2c) dup(r2) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x80000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000900)={{{@in=@multicast1, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xb) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@empty}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) getgroups(0x4, &(0x7f0000000500)=[0xee00, 0xee00, 0x0, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) perf_event_open(0x0, 0x0, 0xc, r1, 0x102) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) r4 = dup(r1) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000100)={0x5e, @broadcast, 0x4e23, 0x3, 'sed\x00', 0x2, 0x4e5, 0x13}, 0x2c) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000200)={{0x15, @broadcast, 0x4e24, 0x4, 'lb\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x14, 0x4, 0x7a}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x10000, 0x67, 0xfc00000000000000, 0x9}}, 0x44) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000540)={0x9, {0x1f, 0x3, 0x6, 0x3a5, 0x8000}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f00000001c0)=""/19) munlockall() ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xe83d, 0x1, 0x20, 0x1, "b7dce62d6de73c04bf66326e23954176bbd297361cb04c67e431168a4ccc8d552978c44f44ed8ae63edba6832fadc0e1c3912875d540f321f209abb52dbe4a4c", "1c66505c455142794036c0f1fe8149fcd19fb9eb43d29addda1950734d642599", [0x800]}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @loopback}, &(0x7f0000000040)=0xc) getuid() 15:28:46 executing program 3: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e24, @empty}}) r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1000004e21, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5e}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) getresuid(0x0, 0x0, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) geteuid() setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x234, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1aa, &(0x7f0000000080)={@link_local, @random="3777077ea3db", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000000c0)=0x54) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000001c0)=""/10) 15:28:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50dde0bcfe47bf070") clone(0x80100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x6, 0x100000001) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(r1, &(0x7f0000000240)="8a2a7a4877a55cf706b33f1022b05625ff28275452fa7e4ce00a8e7d3b4a4e64de3259ebc0082ad18fb3ccc859ef50c065e510f2e5b9e1b94c00aecb70833fadbca0de401ef57f7117d831a97a9f804b02fdf7d73136b8b3f37e8740b02735f10b689d97ef9c940d1a57ef6126b00994ba4b5f41cbfdf9a5886c97781321ca411cfa080e3a531621c10f45409581bac579c9ac2187cd294b67bcdbfe5beaf268b03444ffbb044b0cc65c1dc935f6175b33b45ce2c641108ba651cd33fab4786744450aa49fdb2e31bffe26ea6e64125bc264d5ca94bc7be0", 0xd8, 0x800, &(0x7f0000000340)={0x2, 0x4e22, @multicast1}, 0x10) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r2, &(0x7f0000000200)='system_u:object_r:updpwd_exec_t:s0\x00', 0x23) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) connect$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x6, 0x6, @random="cc08d0785759"}, 0x14) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000080)) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r6, r3, 0x0, 0x100000000000002) 15:28:46 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updsa={0xf0, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 15:28:46 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000340)='./file0/file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r4 = fcntl$getown(r3, 0x9) ptrace$pokeuser(0x6, r4, 0x7fe, 0x2) ioctl(r1, 0x8912, &(0x7f00000008c0)="f59e131e79f154a7d8171700400892ac23a823df9a188cde74d4a3379c26e9b94a664c6d4b7c7f2f7c807f5604e9f25fa7138c150b99b2eee500086426593d107ca2923a9447ac9bbe11e112c02106e636c510c7cd19c23efc691bb6b74fd01ce3d482cc82596cb35afd36aab53f0becccd9467d6ed52e1f46871defe59a2bb2bd838b39bb55dc87db8add86369a9880766feed61cb6083493927e964c7e7ed0e3570d76e4752b53c92d6888ac12f003402ce08acab246541c36622e935c58d9b8cffb1735c98505cb6e1896445a7d74") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x4) setxattr$security_selinux(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f0000000200)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0xfffffffffffffffe, 0xfffffffffffffffb}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000540)="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") r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000880)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0x800, 0x0, 0x3, 0x1, 0x1, 0x10001}, 0x20) fcntl$setownex(r5, 0xf, &(0x7f0000000180)={0x2, r4}) shutdown(r2, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) socket$inet6(0xa, 0xa, 0x400) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(r4, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) 15:28:46 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fsync(r0) socket$inet(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4010, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xd10c, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 97.052197] mmap: syz-executor.0 (2828) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 97.111370] audit: type=1400 audit(1568474926.424:17): avc: denied { map } for pid=2836 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 15:28:46 executing program 3: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e24, @empty}}) r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1000004e21, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5e}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) getresuid(0x0, 0x0, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) geteuid() setreuid(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x234, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1aa, &(0x7f0000000080)={@link_local, @random="3777077ea3db", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000000c0)=0x54) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000001c0)=""/10) 15:28:46 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000740)=0x1c, 0x80800) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x1, 0x70, 0x79d36eba, 0x0, 0x7, 0x9, 0x0, 0x1e8e, 0x1, 0x0, 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x8, 0x3, 0x80000001, 0xff, 0x1, 0x35c000000000, 0x3, 0x0, 0x8, 0x10001, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000007c0)=0x401, 0x4) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr, 0x101}, 0x1c) io_setup(0x0, &(0x7f0000000140)) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) io_setup(0x26, &(0x7f00000001c0)=0x0) io_submit(r3, 0x3, &(0x7f0000000640)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0xf, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xa271c4674164954e}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x80000001, r1, &(0x7f0000000280)="804a79b783496b997602eae8642bb7818a0ea091f72f1d6129b371520ce463adbce076d4beaa872803482609d435145744d8cc34783fe27cffff109a7ac7746203f02e8b9302780621fc524c2a6250ecae760552034c0d10abe67fafd2e321cf7b49163ebb521bc8875940c7affaa35f509e227de9d16477e39a49c9a8dcbd223e1c26e00f49c5caa4a2a13775e088ed5960a8d1a6c50c3a1d966d18fb713405d27b2942607b907e296b34c95e9fd74bbb3b7f3fb7659098f43f9a3718660f6923fd586835eb4dd48305e94a4743e171b8abfac1fa46d3f405b55bd3e95662ef", 0xe0, 0xc}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x4, 0x3, r2, &(0x7f00000005c0)='[H', 0x2, 0x6, 0x0, 0x0, r2}]) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept$unix(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, 0x0, 0x8000fffffffe) 15:28:46 executing program 2: openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) mkdir(&(0x7f0000000300)='./control\x00', 0x0) chmod(&(0x7f0000000340)='./control\x00', 0x9c32f69e2caa24ef) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r0) open(&(0x7f0000000240)='./control\x00', 0xc40beb2474dfd22a, 0xf6ffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000180)=""/158, &(0x7f0000000040)=0x9e) 15:28:46 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7, 0x1b, 0x2}, 0x7) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000080)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000180)) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x8c) r1 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x2) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000100)) write$evdev(r1, &(0x7f0000000080), 0xfff1) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) write$P9_RSETATTR(r3, &(0x7f00000001c0)={0x7, 0x1b, 0x2}, 0x7) [ 98.849417] audit: type=1400 audit(1568474928.154:18): avc: denied { map } for pid=2874 comm="syz-executor.1" path="/root/syz-executor.1" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 98.875115] audit: type=1400 audit(1568474928.164:19): avc: denied { map } for pid=2874 comm="syz-executor.1" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 100.895836] IPv6: addrconf: prefix option has invalid lifetime [ 101.154149] IPv6: addrconf: prefix option has invalid lifetime 15:28:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0x1, &(0x7f0000000280)="5003187c6e4d0981da5e188971ed54cdfcedb1b3e848be413e4276ad9bdca78efe799d4625a6eefa3b04315727778663a627fa23dc6c3105107b7addd194e970a9570bedc77ec695db8bcfc03759f123f88cb5eb56e9cafa7a3fe53b033079", &(0x7f00000004c0)=""/4096}, 0x18) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x0, 0x7}}) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=@random={'btrfs.', '[+\xedmime_type\x00'}, 0x0, 0x92) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:28:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300000b00000000000000000000000100080000000000030006000000000302000000e0000001000000000000000002000100000000000000000000000000030005000000000002000000e00000010000000000040000"], 0x58}}, 0x0) 15:28:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 15:28:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x38) r2 = getpgid(0x0) setpgid(r1, r2) socketpair(0x5, 0x800, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000100)={0x4c0, r4, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff00000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @mcast1, 0x100}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe842}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffeffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc9b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9cc5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3e8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffff0f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8dcf}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x263bc858, @mcast2, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x100, @rand_addr="13f5b26849a7082e5bb2f4e417f0ddbf", 0x743}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5b857325, @dev={0xfe, 0x80, [], 0x14}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) 15:28:50 executing program 4: keyctl$set_reqkey_keyring(0x10, 0xfffffff9) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpgid(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x4504, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) creat(&(0x7f0000000200)='./file0\x00', 0x1) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/_Ov/null\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ftruncate(r7, 0xffff) ioctl$sock_SIOCGSKNS(r6, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r6, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r6, 0x5429, 0x0) ioctl$KDDELIO(r6, 0x4b35, 0x0) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f0000000180)) rt_tgsigqueueinfo(r0, r1, 0x100000002b, &(0x7f0000000000)={0x1c, 0x3ff, 0x8}) 15:28:50 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0xbbd7, 0x0, 0x80000001, 0x1ff, 0x7, 0x3}) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x840) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)={0x8b2, 0x1}) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:28:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0x1, &(0x7f0000000280)="5003187c6e4d0981da5e188971ed54cdfcedb1b3e848be413e4276ad9bdca78efe799d4625a6eefa3b04315727778663a627fa23dc6c3105107b7addd194e970a9570bedc77ec695db8bcfc03759f123f88cb5eb56e9cafa7a3fe53b033079", &(0x7f00000004c0)=""/4096}, 0x18) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x0, 0x7}}) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=@random={'btrfs.', '[+\xedmime_type\x00'}, 0x0, 0x92) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 101.262761] audit: type=1400 audit(1568474930.574:20): avc: denied { create } for pid=3113 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:28:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={0x0}, 0x10) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000540)={@remote}, &(0x7f0000000580)=0x14) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f0000000240)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) close(r2) fcntl$getown(r2, 0x9) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f00000004c0), &(0x7f0000000500)=0xc) close(r3) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) write$P9_RREADLINK(r3, &(0x7f0000000440)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r5, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x200000009}}, ["", "", "", "", ""]}, 0x24}}, 0x800) write$char_usb(r0, &(0x7f0000000340)="383dd81b305a0932e7f68f6b9a37b884cd69d5209687459a0e9ea94d7cc1eaf65379a6b5631ce088cf690500000000000000874a0f6f533f9e363e0200b200dcf0fdeb2fddbf6cde4fc692a07d3c3a7dbb4ca0707c3cfa08a87c3d852386d57ec08bc1bf51fe7f2a3b675d605cc54986a700de7b1c12f6080e1e54fd3894db56265f3a90117e7d9093c57ceaaccaa79f165fafa51cd22a2bc3d4d897f06fe177681bee558b2aa2b24d", 0xa9) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r6, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 15:28:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0x1, &(0x7f0000000280)="5003187c6e4d0981da5e188971ed54cdfcedb1b3e848be413e4276ad9bdca78efe799d4625a6eefa3b04315727778663a627fa23dc6c3105107b7addd194e970a9570bedc77ec695db8bcfc03759f123f88cb5eb56e9cafa7a3fe53b033079", &(0x7f00000004c0)=""/4096}, 0x18) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x0, 0x7}}) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=@random={'btrfs.', '[+\xedmime_type\x00'}, 0x0, 0x92) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 101.352501] IPv6: addrconf: prefix option has invalid lifetime [ 101.373255] audit: type=1400 audit(1568474930.574:21): avc: denied { write } for pid=3113 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:28:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='sit0\x00') open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() timer_create(0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="244586484dd5453d0e5ed608e0f825e7eff05b45d470211c9df24874bc4fe69d2721b52b1724"], 0x7, 0x1) waitid(0x1, r3, &(0x7f0000000280), 0x2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r4, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) write(r0, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a0000200000000001003bae", 0xfffffffffffffff9) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:28:50 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x5e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="1180c2000000aaaaaeaaaa000800450000c8000000000000000000000000e000000100004ef69d8fd1c8f8950e472100089078a1727dbb4783b446703c95a638139170abbfb13858505016d9783986d56a417696ace8736a298901b57154834d03667f811eb78cee9db08d0590a219d934ead5da44b5b34faf39823df169bb19326484ab"], 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0x400000000000003, 0x10001}, 0x28) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000100)=0x8) 15:28:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0x1, &(0x7f0000000280)="5003187c6e4d0981da5e188971ed54cdfcedb1b3e848be413e4276ad9bdca78efe799d4625a6eefa3b04315727778663a627fa23dc6c3105107b7addd194e970a9570bedc77ec695db8bcfc03759f123f88cb5eb56e9cafa7a3fe53b033079", &(0x7f00000004c0)=""/4096}, 0x18) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x0, 0x7}}) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=@random={'btrfs.', '[+\xedmime_type\x00'}, 0x0, 0x92) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 101.535621] audit: type=1400 audit(1568474930.614:22): avc: denied { read } for pid=3113 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:28:50 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmsg$TIPC_NL_NET_SET(r1, 0x0, 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x6) write$P9_RREAD(r4, &(0x7f0000000200)=ANY=[], 0x5aa78d33) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000240), 0x4) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0xfffffffffffffeff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='westwood\x00', 0x9) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) 15:28:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 15:28:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0xffffffffffffffff, 0x75529472157068f, 0x80000001, 0x2, 0x7}}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x3, &(0x7f0000002c80)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 15:28:51 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0xbbd7, 0x0, 0x80000001, 0x1ff, 0x7, 0x3}) close(r2) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x220000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x20, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x840) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000007c0)) socket$inet(0x2, 0x3, 0x2a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) accept4$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)={0x8b2, 0x1}) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) 15:28:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp6\x00') pread64(r1, 0x0, 0x0, 0x200021) 15:28:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, r1}, 0xffffffffffffffe9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000003c0)=""/4096}, 0x18) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x9) r4 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 15:28:51 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffef9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000040)) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000080)="b88390af9a6f94eb4f80c745515a3663b58ec11d4ca0ec52c8da9b7a5767b0b94c974d72dc79dca4ff9493dcfccc753b") r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000180)=0x9, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80, 0x80000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000002}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r6, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xe2b6a477f2692d09}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x80a0}, 0x8000) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r9, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) ioctl$LOOP_SET_FD(r9, 0x4c00, r3) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000240012000800010073697400180002d7a369be81e0a7fb000000000000000000000000013413fbf1"], 0x44}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f00000001c0)={0x3, 0x0, 0x8, 0x2, 0x2, 0x6}) recvmmsg(r1, &(0x7f0000004e00), 0x27b, 0xa, 0x0) r10 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r10, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$PPPIOCGDEBUG(r10, 0x80047441, &(0x7f00000000c0)) 15:28:51 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}) getpid() read(r2, &(0x7f0000000380)=""/128, 0x80) 15:28:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000067c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 15:28:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x100000000) ioctl$KDDELIO(r0, 0x4b35, 0x0) r2 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x100, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff1a, &(0x7f00000001c0)={&(0x7f0000000000)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@flushsa={0x14, 0x1c, 0x201, 0x0, 0x0, {0x32}}, 0x14}, 0x8}, 0x0) 15:28:52 executing program 2: keyctl$join(0x1, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0'}, 0xb) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r1, &(0x7f0000000000)={0xfffffffffffffec6, 0x15, 0x1}, 0x80) close(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000100)={0x5e, @broadcast, 0x4e23, 0x3, 'sed\x00', 0x2, 0x4e5, 0x13}, 0x2c) recvfrom$inet(r3, &(0x7f00000002c0)=""/201, 0xc9, 0x40, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_selinux(r2, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:wtmp_t:s0\x00', 0x1c, 0x2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) rt_sigqueueinfo(r4, 0x26, &(0x7f00000001c0)={0x3, 0x7, 0x2}) syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') [ 105.835970] IPv6: addrconf: prefix option has invalid lifetime 15:28:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0x400000000000003, 0x10001}, 0x28) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) write$selinux_load(r1, &(0x7f0000000780)=ANY=[@ANYRES64=r13, @ANYBLOB="590d4bd2148c73764785808db7aaaf35a0c4945c1fc3d0cfeaf4319393534d41f71ae764e115a245a27f006c94908f7f221a5912a099a9a478bd4630c6657675eb7dc81b72b0a4e8df910e492467b62e8ce700cdafce6d911f70ace566a84071fabd3c6536d850e27d5e7d946933a0d181", @ANYRES64=r2, @ANYRESOCT=r0, @ANYBLOB="831b12f92e4f25638f5ce59ce5323b618601abe41aae0d2f081e12f341a1a3e38f71c1965f1db51460478e68ffd13c85aa2301c7a1b779ac370890fc30201575b22ee6d629d5cb48794990da449bc2ee1a286eec5cd14d2aa1fc3fbcd10b509701134b88195f54c314d36bea4a963dc316baf4e5885d4efcfe153d584ba41cdb1c40fa2f1eed2d0e0fc80905a85cc9d00b38f60d3d457bd3b3835ef946d8e52ebd382ac57a03dc222839f74023331608727d626c78c3ed17d5fdcc75e4c2376d6960892f66d5cd639b60a3080a71e1f9286f71c8", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRESHEX=0x0, @ANYRESDEC=r11, @ANYRESDEC=r4, @ANYRESOCT, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRESHEX=r8, @ANYBLOB="d7b1d043531e41dd47c0e8212a5da24b673151f409e9064f96e2b09e40a0350f3835c54d2650ce10c55cff8e91593926b1016834933314383f2afadd621a882147820dc2f0ea7888cad5189f2f471b76ef089c3bdf9671c1c411bd5ed9064f92f6c55082f40e653b4cfb6fed450e5f68bc26278c630cb2107264068b053264e4be55c3077d804421bfcf04f8f46eb5f2079fbced22e90fa02b3d98940c19f7b532e65603c91c862bf2fa5875238e5375fed6dc0e318720126d615934a67533a6a632", @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r1, @ANYRESOCT=r9, @ANYRES32, @ANYRES32=r10]]], 0x174) 15:28:55 executing program 0: r0 = timerfd_create(0x2, 0x800) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ptrace(0xffffffffffffffff, r2) getsockopt$sock_int(r1, 0x1, 0xa, 0x0, &(0x7f00000000c0)) 15:28:55 executing program 2: socket(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xf9f15a8ccfbd31ed) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0\x00') setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) connect$inet(0xffffffffffffffff, 0x0, 0x0) 15:28:55 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x20, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000025c0), 0x4) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000340)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000000)) 15:28:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4000000004, &(0x7f0000000080)="441f07638d0000000000000e6d0000b69c14bbf1a236b160ba6b3abe0f", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000000)=0x54) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r4, 0x408, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xef}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x68, r4, 0x0, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x80000000, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r5, 0x1, 0x1e, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000040)={0xa, 0x4, 0x6}) [ 106.066418] SELinux: policydb magic number 0x10 does not match expected magic number 0xf97cff8c [ 106.077272] SELinux: failed to load policy [ 106.103739] SELinux: policydb magic number 0x10 does not match expected magic number 0xf97cff8c 15:28:55 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x8) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x2, 0x4) mlock2(&(0x7f000036c000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 15:28:55 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x01\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e21, @loopback}}) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x3ac) [ 106.123707] SELinux: failed to load policy [ 106.128580] audit: type=1400 audit(1568474935.434:23): avc: denied { getopt } for pid=3597 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 106.215472] audit: type=1400 audit(1568474935.524:24): avc: denied { setopt } for pid=3620 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:28:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, 0xffffffffffffffff) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='security.evm\x00', &(0x7f0000000340)=@v2={0x3, 0x3, 0x14}, 0xa, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x101100, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) fcntl$setown(r4, 0x8, r2) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f00000000c0)) ioctl$RTC_PLL_GET(r1, 0x80207011, 0x0) open$dir(0x0, 0x4000, 0x1c) ustat(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x7, 0x0, 0x5) write$apparmor_current(r1, &(0x7f0000000100)=@profile={'permprofile ', 'IPVS\x00'}, 0x11) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) ioctl$TIOCSTI(r3, 0x5412, 0xffff) 15:28:55 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x4, 0x9, 0x0, 0x8674, 0x19, 0x10000, 0x5d2, 0xd86, 0x10001, 0x20}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000002f00)='/selinux/validatetrans\x00', 0x1, 0x0) r2 = socket(0x4, 0x80006, 0x4000000000) pwritev(r2, &(0x7f0000001580)=[{&(0x7f00000001c0)="c0ee3f2a3f9a13cd02944a1a9d308313c3f1736ab76e249265b5b846dabc333b1d42410c462a80040aaf5314c74a1c9b97e0a2c68bbeeaf2bfdf0f2b9901c97eb7837df2d30df1135e0e8146d31cfd78d84a965831dc2ae62ae42115372fc9aac77d4651c199e041ae6882851cacc3010540bedcf22af84b701a97b83f408314dd5659daa9f2c53928babe34f8bb7e918b90d5eed47d0137fd56f9cc8d205502bd67b4b3e2f6a7b853f2994ac0c84837a6023885f5b2cb162f198272f68865c7826f782ccf65132b65339c1a4174d91b435152a3004fb060065f0440d706080668", 0xe1}, {&(0x7f00000002c0)="4cfde3421073e0348610057049b32cac1590ec27cf8270f7", 0x18}, {&(0x7f0000000300)="a1a904811707559acaf8095fd3d02839", 0x10}, {&(0x7f0000000340)="db397e409d7d6400bd010a428ba3f9c5094d5e1fa7f8e18c28c24624dfdc6de583a1822f3a2ee8fe1f6dd643", 0x2c}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="41baf7c2209400a3aaf0652aaf03e7bdc3a855da466dcd49a18d4226e3580d5b0d65631e2e88f05fe058e8400643cead1134c3caef61e6d07656b197beedf32c863e32c407b61eef6881f003541d193871674afd5e312852633710e566d51e3263bfa3561609dc4217005358a831c767bfc48b9e15be602d05b0f0123503719c9e75e30fafed34ea9a20669b6c3584c3eb576689363d71079a758c65dd18b80087f2a2587ec596f6d1c25fbe38d0be2a8554f0266a3526d9e4d77d42ce79a94a231728f0b1dddf92fa678eb9a9fb6627e3e85cddd6b85662f47ee083d4067ea756e8913e0d4a5698bf", 0xe9}, {&(0x7f0000001600)="98b79184720d13770e383c964904876c7409f24c9646773bf40f459f31e9ea917afb146258dd53beb14555ecbeda54b3a810f741691f89bc6978916610605edbc73c5bbf554a31a40e364a3635d5f786d57dc348ff0012fd4418ef7d00000000a8255ac93152afd3bcc432335ed75a8ad579ef7c5cd3b4ed72d7aea9eaca03711602076dc726b6b1c8546987377c5d4dd2bb146b19db303f445958cb4a4a25e8d74af06ed411c12a44f2c0996fc9d1d0814898738edfc515f12d42333686d092b41fcfedfed0d016c60c29b5cbb2dd51fe4722bab488c6771d659475dd732b463a462a6e7502b9", 0xe7}], 0x7, 0x60) 15:28:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101080, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000140)=""/3) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0xff71) prctl$PR_SET_FP_MODE(0x2d, 0x2) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb67, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x37, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x6842, 0x1000000, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x0, 0xb, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e1f, @empty}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 15:28:55 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000003, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1cfcb6547f529f3a, 0x0, 0x0, 0xffffffffffffca08}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x11000, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x9, 0x0, 0x97, 0xce9}, {0xd881, 0x2, 0x9, 0x10000}, {0x8, 0x2, 0xffff, 0x2000000000000}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) madvise(&(0x7f0000860000/0x3000)=nil, 0x3000, 0x9) 15:28:55 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)=""/47, &(0x7f00000000c0)=0x2f) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 15:28:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x3, 0xfff, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8, 0x2800000000000, 0xffffffff, 0x109, 0x0, 0x2, 0x8000, 0x4, 0x3ff, 0x8, 0x1, 0xfffffffffffffffc, 0x200, 0xfff, 0x80000000, 0x5ea, 0x5d9, 0x4b, 0x1, 0x7, 0x8000, 0x9, 0x8, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x2e4, 0x9, 0x94c1, 0x4, 0x81, 0x7, 0x6, 0x2, 0x9, 0x0, 0x2, 0x18d5d392ec197094, @perf_config_ext={0x80000000, 0xb8}, 0x200, 0x69, 0x6, 0x0, 0x2, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)}, 0x10) io_setup(0x3, &(0x7f00000004c0)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0x400000000000003, 0x10001}, 0x28) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0x400000000000003, 0x10001}, 0x28) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) io_submit(r1, 0x2, &(0x7f0000000700)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x10001, r2, &(0x7f0000000500)="3066b846503a5e3cbc3d902431e9fa942dc40917419b52bf75037afc69e3923808b903af501fa3c483f8376dcd05b55621fa886e0497397cadff8208336df1938b009c9af459b2b4fdde976c172cecdc00a7d213c0587aeba475202b11c5ae27450d8dab18848b98eb76eaf9e07d34e8aa09473eecbb17aa7ee02ff9e5d4fb886c0745ebc8486117794916edab97bce8ade425a64e553c5478cfc84ed3c7d576494bbf64461368c4690879af7f52aa2527548c56605d007bbe39a7a4b5e4d51224fcf6e4fd2f7aeec8ef39d532c79c70ca1c4a27512a6da4f27464844461de4c6959592f1b3677852db7", 0xea, 0x80, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x4, r3, &(0x7f0000000640)="caffb108cd1317d789ca71ed462487b64655800ce48cd07ed07eb800bdd99b7dcb1c378fbb6afbc63da20b8650a4bc26d29e58dfaa0fe9687f47310fb8813d17bbe36910edfa2f96311c39c3fe5958ca14b5263141d0214ab4a60c244f05cf41d782a3405c38f3cf7ef27615b64e3f", 0x6f, 0x5, 0x0, 0x9e557b11320ae4d4, r4}]) socketpair(0x2, 0x80003, 0x40, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8420014}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=@deltaction={0x26c, 0x31, 0x220, 0x70bd25, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x54, 0x1, [{0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x18, 0x19, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x10, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x845}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0xbd2}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8}}, {0x14, 0xffff, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x9c, 0x1, [{0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0x18, 0x5, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x9, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0xb, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x804a}, 0x10) 15:28:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000000080)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) pipe(&(0x7f0000000040)) writev(r1, &(0x7f0000000100)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 106.564428] audit: type=1400 audit(1568474935.874:25): avc: denied { create } for pid=3648 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:28:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0xffffffc5}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0xff, {{0xa, 0x4e22, 0x3f, @local, 0x8}}, 0x0, 0x1, [{{0xa, 0x4e21, 0x7, @local}}]}, 0x110) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1400004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r2, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x94}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0xd}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0xdcbb13c16f6e3d2e}, 0x8000) [ 106.665538] audit: type=1400 audit(1568474935.904:26): avc: denied { write } for pid=3648 comm="syz-executor.3" path="socket:[8970]" dev="sockfs" ino=8970 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 106.771893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3664 comm=syz-executor.3 [ 106.789675] audit: type=1400 audit(1568474936.034:27): avc: denied { prog_load } for pid=3663 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 106.889299] audit: type=1400 audit(1568474936.044:28): avc: denied { prog_run } for pid=3663 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:28:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)=0x6) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x20}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) 15:28:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = timerfd_create(0x0, 0x0) fcntl$lock(r3, 0x7, &(0x7f00000000c0)={0x1}) ptrace$setopts(0x4206, r2, 0x800000000000, 0x0) tkill(r1, 0x30) 15:28:56 executing program 0: socket(0x10, 0x400000000080803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) wait4(0x0, &(0x7f0000000140), 0x80000000, &(0x7f0000000400)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x404402, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd3388", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d0cfcdfbb1118c5", @ANYRESHEX], 0x0, 0x16d}, 0x20) tkill(r1, 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:28:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x4, 0x3, 0xfff, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8, 0x2800000000000, 0xffffffff, 0x109, 0x0, 0x2, 0x8000, 0x4, 0x3ff, 0x8, 0x1, 0xfffffffffffffffc, 0x200, 0xfff, 0x80000000, 0x5ea, 0x5d9, 0x4b, 0x1, 0x7, 0x8000, 0x9, 0x8, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x2e4, 0x9, 0x94c1, 0x4, 0x81, 0x7, 0x6, 0x2, 0x9, 0x0, 0x2, 0x18d5d392ec197094, @perf_config_ext={0x80000000, 0xb8}, 0x200, 0x69, 0x6, 0x0, 0x2, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f00000000c0)}, 0x10) io_setup(0x3, &(0x7f00000004c0)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0x400000000000003, 0x10001}, 0x28) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0x400000000000003, 0x10001}, 0x28) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) io_submit(r1, 0x2, &(0x7f0000000700)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x10001, r2, &(0x7f0000000500)="3066b846503a5e3cbc3d902431e9fa942dc40917419b52bf75037afc69e3923808b903af501fa3c483f8376dcd05b55621fa886e0497397cadff8208336df1938b009c9af459b2b4fdde976c172cecdc00a7d213c0587aeba475202b11c5ae27450d8dab18848b98eb76eaf9e07d34e8aa09473eecbb17aa7ee02ff9e5d4fb886c0745ebc8486117794916edab97bce8ade425a64e553c5478cfc84ed3c7d576494bbf64461368c4690879af7f52aa2527548c56605d007bbe39a7a4b5e4d51224fcf6e4fd2f7aeec8ef39d532c79c70ca1c4a27512a6da4f27464844461de4c6959592f1b3677852db7", 0xea, 0x80, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x4, r3, &(0x7f0000000640)="caffb108cd1317d789ca71ed462487b64655800ce48cd07ed07eb800bdd99b7dcb1c378fbb6afbc63da20b8650a4bc26d29e58dfaa0fe9687f47310fb8813d17bbe36910edfa2f96311c39c3fe5958ca14b5263141d0214ab4a60c244f05cf41d782a3405c38f3cf7ef27615b64e3f", 0x6f, 0x5, 0x0, 0x9e557b11320ae4d4, r4}]) socketpair(0x2, 0x80003, 0x40, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8420014}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=@deltaction={0x26c, 0x31, 0x220, 0x70bd25, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x54, 0x1, [{0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x18, 0x19, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x18, 0x10, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x845}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0xbd2}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8}}, {0x14, 0xffff, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x9c, 0x1, [{0x14, 0xc, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0x18, 0x5, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x9, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0xb, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x804a}, 0x10) 15:28:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f00000000c0)=""/233, 0x7}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = socket$inet(0x2, 0x2, 0x3) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000200)) r4 = syz_open_pts(r2, 0x4000000000000002) r5 = dup3(r4, r1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) write$P9_RATTACH(r1, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r5, 0x540a, 0x1) 15:28:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6(0xa, 0xa, 0x5) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000032c0)) mincore(&(0x7f0000003000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/152) 15:28:56 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, "c2e77f465f0c99132ce04d43aeac88ad6d3d18"}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @remote}, &(0x7f0000000580)=0xfeb5) socket$inet(0x2, 0xa, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, 0x0, &(0x7f0000000b80)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000740)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x3, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000100)) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x6db7bf12, 0x0, 0xac0, 0x0, "edebe2b6407baefd8ae0b36b6419921c443e99", 0x7, 0x2f8fb5aa}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x2, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x1) r6 = fcntl$dupfd(r0, 0xc0a, r2) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000380)) sync() 15:28:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x401) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x4, 0xff, 0x10001}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) setsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000000000)="cb1b3b9e8cd7337970f2b5a6a0650dc08c78c7754ccd1652c309402c3b9726894193dc1c6e1445f9a674b6a0ab80411fb3186a971b26225a0ead303c02c0e6254ca44366cb8266320c81c2156b301baca164e00941cd9e02a5ebc1bec968b0d9185d6f6a30629cc731bfc1b5afceac08d5706bed8fcd4c53b8a408585e3b2fe0c73ad9660c095b992a6608b3ed4087f335c9ad27464d452329e6c1a5733af612abc7ca567345fb0ac288ee078f48e135ef18ef950026ca27dee2", 0xba) r2 = socket(0x2, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$getflags(r2, 0x1) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000240)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 107.253007] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 15:28:59 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 15:28:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpgrp(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1f5}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x40002c0, 0x0) 15:28:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x80008000) r1 = gettid() ptrace$setopts(0x4200, r1, 0x1f, 0x5) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e21, @loopback}, {0x1, @broadcast}, 0x10, {0x2, 0x4e24, @empty}, 'ifb0\x00'}) chdir(&(0x7f0000000180)='./file0\x00') rt_sigqueueinfo(r1, 0x28, &(0x7f0000000000)={0x23, 0x3ff, 0x5}) sendto$inet(r0, 0x0, 0xffffffffffffff7b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @multicast2}, 0x1) rt_sigprocmask(0x1, &(0x7f0000000080)={0x1000}, &(0x7f00000000c0), 0x8) 15:28:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000040)=0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@cred={{0x1c}}], 0x20}], 0x265, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x5e) 15:28:59 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, "c2e77f465f0c99132ce04d43aeac88ad6d3d18"}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200000, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @remote}, &(0x7f0000000580)=0xfeb5) socket$inet(0x2, 0xa, 0x8) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, 0x0, &(0x7f0000000b80)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000740)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x3, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000100)) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x0, 0x6db7bf12, 0x0, 0xac0, 0x0, "edebe2b6407baefd8ae0b36b6419921c443e99", 0x7, 0x2f8fb5aa}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x2, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x1) r6 = fcntl$dupfd(r0, 0xc0a, r2) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000380)) sync() 15:28:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x200006) splice(r1, 0x0, r2, 0x0, 0x55aa40be, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getpid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x0, 0x0, 0x400000000000003, 0x10001}, 0x28) write(r3, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x0) ioctl$RTC_PLL_SET(r4, 0x40207012, &(0x7f00000000c0)={0x6, 0x200, 0x7ff, 0x3637, 0x100, 0x7, 0xb254}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) dup(r5) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:28:59 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x420000, 0x0) epoll_create1(0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffe000/0x2000)=nil) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) ioctl$PIO_SCRNMAP(r0, 0x4b41, 0x0) getpgid(0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], 0x2a8) preadv(r2, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/87, 0x57}, {&(0x7f0000001600)=""/92, 0x5c}], 0x6, 0x2) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x74) r3 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r3, 0x0, 0x0) 15:28:59 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7", @ANYRESHEX=r1, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a74620100003b00000000000000efca44f937d0492482ba837296d961244e2e0c734057548c402cc43c960d2bc40dd8ece5000000000000000000"], 0x0, 0x98}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xfffffffffffffead, r7, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x801) ptrace$cont(0x7, r0, 0x0, 0x0) gettid() r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fcntl$getflags(r8, 0x20e) 15:28:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x100, 0x9) ioctl$KDADDIO(r2, 0x4b34, 0x6) r3 = dup2(r1, r0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000400200) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000080)) r5 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0xb2) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = openat$cgroup_subtree(r3, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) poll(&(0x7f0000000180)=[{r1, 0x4000}, {r5, 0x20}, {r8, 0x100}, {r9, 0x2}], 0x4, 0x5) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x7, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:28:59 executing program 4: getresuid(&(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000000480)) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x1, r0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 15:28:59 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000340)={0xe, 0x1, 0x1, 0x9, 0x2a, "b8068a83d75ce43d79069e65b85994422baafb43fdf4a7a6e3c2cc855648e0469d00829f34dc715f05c3"}, 0x36) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x150, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r3, 0x541b, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000140)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r5, 0x1, 0x43, &(0x7f00000002c0), &(0x7f0000000300)=0x10) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="3eaf3a36d0a03fd18e4cd0c1db1d020000", @ANYRES32=r7, @ANYBLOB="10000200000001002000000000000000712cae3ce3156fc3c71e3bccafedf6ea3824e753234e7596c88cc94d58670012f87bcc2e6bcc0c123611a1be3051f0e51e9a7f04edb7885464456528aa5506c2dfb6cbb96d54ff2d16a711865cd9ef9bc5083f23716a5bf4ca9ab75dddd6b180f07ee77ff43d202d4cc4e48a9346b176dcd63c662870cbe7f6cfd3c3cd4f903f1fa4b22482015831717fcfb2c6119fee294b0b5d21e023b1e80894a42074b179f95d89593e6cf5e7bb71db5e60799d2975ba32bcf4b2227582de66d9"], 0x54, 0x0) setresgid(0xee00, r4, r7) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000000c0)) r8 = dup2(r3, r1) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r10 = dup(r9) sendmsg$netlink(r8, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES16=r2, @ANYRESDEC=r10, @ANYRES64=r3]], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14, 0x20000000}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=r13, @ANYBLOB="00000000000000002400120008000100736974001800020014000300ff0200000000000000000000001000012c081082e6a27154323117352658ef9da9d4014834b457f3efb4c8afc88c1c9a61f31d385f846f3eeea3ee3a3db620480cf9b6f42fc735f78608b6cee854c7cf5ebb219235a8645e02cce0c7e5c574c653352bd744c89dcaf03d2fbdbea219e986a983d4f9725f9bbd620266129249507f90711bc9d1f12f8b0ee7e230842a76c1492b6131d6bd614f91a2a71a64dd8bbe2b775bf1f5"], 0x44}}, 0x0) fcntl$getflags(r11, 0x1) r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/enforce\x00', 0x100, 0x0) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r14, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x58, r15, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3800000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x95b1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x894}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x613}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}]}, 0x58}}, 0x40000) recvmmsg(r2, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 15:28:59 executing program 2: syz_open_dev$char_usb(0xc, 0xb4, 0xeb4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:28:59 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$setregs(0xd, r1, 0x4, &(0x7f0000000040)="9d9acefd7d2b5bb5fd95f2ab1b3707a70de9412c685f3267a842ddb69f") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="a4ab12f729db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d03", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:28:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x4c, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x41c1, 0x0, 0x0, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x5f690a9e90641ec9, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) get_thread_area(&(0x7f0000000080)={0x8, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x9, 0xfffffffffffffffd, 0x1000, 0x800, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000640)={0x0, @aes256, 0x2, "f7d68e1649936097"}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000580)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x4, 0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r5, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, 0x0) ioctl$KDDELIO(r5, 0x4b35, 0x0) write$P9_RWSTAT(r5, &(0x7f00000002c0)={0x7, 0x7f, 0x2}, 0xa51f1b6bc8db5de5) listen(r0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x10) r6 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000540)={0x4, &(0x7f0000000500)=[{0x400, 0x401, 0xffffffffffffffff, 0x3}, {0x5, 0x7, 0xffffffff, 0x3}, {0x9, 0x55, 0x2, 0x2}, {0x7, 0x0, 0x1, 0xba}]}) sendto$inet(r2, &(0x7f0000000400)="4604c1c2e7454e5e25b2352fbfa83dc634a9514358249e866573bff169769291597a90581cfefe2027a6c2f2268f3132e771068803a960d1866af523d8ec6630dbcabfef314e4979e765329cb87c5e00fe6057d00a8159d210aea272e03fd02f3df14de488cad27aebb713e53e836df84a5cbe54ce19682b78729d931f9c7b5b2b4caa5f3e7f76e76a827bd07993eae06d1a7ffdc415677b233eb0919a2e5cc6555cfe926de13b405cfc4795ccc7e8fe04", 0xb1, 0x4000014, &(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) dup2(r3, r4) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_int(r7, 0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 15:29:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x17}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_getneigh={0x7c, 0x1e, 0x800, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0xbbbb0e09d5af543a, 0x80}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0xfffffffffffffe01}, @IFLA_PORT_SELF={0x54, 0x19, [@IFLA_PORT_PROFILE={0x8, 0x2, 'GPL\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "48b2231312ee556a4b58b2ba3954b284"}, @IFLA_PORT_PROFILE={0x8, 0x2, '/\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x7}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "09cc2fd66c2fa4910c353ce81232f283"}, @IFLA_PORT_PROFILE={0x8, 0x2, 'GPL\x00'}, @IFLA_PORT_PROFILE={0x8, 0x2, '\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10000}, 0x80) 15:29:00 executing program 2: chdir(0x0) sysinfo(0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg(r0, 0x0, 0x10) r1 = socket$inet(0x10, 0x6, 0x6) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000700)="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", 0x282, 0xfffffffffffffffd) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000140)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="2f5ec03da5f505352711bef6f94ca2bce56b", 0x12, 0xfffffffffffffff9) exit(0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 15:29:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600)=0xfffffffffffffffa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg(r5, 0x0, 0x2101) 15:29:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000000c0)={0x3, 0x3f, 0xffff}) r2 = add_key$user(0x0, &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000300)="31f1b617c2bf491e0cd1b26428b5e785e9ef62fc6f6f8b18bcf19c88c31bff4cdb56", 0x22, 0x0) r3 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r2, 0x0, 0x0, r3) r4 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="9fb9bd5da77eb24d348a444cc2cf88d41321b0cd0e149eb36fde7e2f7b3a1e68cf6ad841f7ecaccaf37921a91033de3b51a8760534a21470be04178a754f9b4842f03da6aa318e88cd27f0221c828064733f667df205ba3ac51693634f2e8d5df4515359c7681d3cff3088ada1c3d9244c28014c746a35cc37f03818fbb005ebb6e5780a03022941658bc3e2540054a1aac47fe46cae6d9183223b2c4dd59dce5522e8ae", 0xa4, r3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="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", 0xffc, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) r8 = getgid() keyctl$chown(0x4, r6, r7, r8) keyctl$dh_compute(0x17, &(0x7f0000000440)={0x0, r4, r6}, &(0x7f0000000480)=""/165, 0xa5, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x5) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETOFFLOAD(r11, 0x400454d0, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r13, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r10, 0x10e, 0x4, &(0x7f0000001640)=0x2, 0x4) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_group_source_req(r9, 0x0, 0x2f, &(0x7f00000001c0)={0x9, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, {{0x2, 0x4e23, @loopback}}}, 0x108) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r19}}, 0x20}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001a80)=ANY=[@ANYBLOB="000000001800140329bd7000fddbdf251c1420090002c80b0010000000001a00ff00000000001a006400000000000100000000000000130000000000008000000000000000000000000000000300000000000000000200000000000000030000008e00ffff0f000000000000010000000000000000000000000000000000000000800000000000000000000000020000001f77000080000000030000000f000000000000000600ffff0f000000000000000000"], 0x44}}, 0x2088a) sendmsg(r14, &(0x7f00000019c0)={&(0x7f0000001740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x1, {0xa, 0x4e21, 0x1, @local}}}, 0x80, &(0x7f0000001980)=[{&(0x7f00000017c0)="074c5678578ef3f5e217e07e1d7877191d885e9f44f14c74768cc1711fe937a15f3792f99931942b27f24bf18b6f566ee9629f0245402b360682c44da1ccaffbdbfcbf9ac48f706968fd32f01238ea0e71f9890d06f79fd7ef1563f953d3a55bede793e6774f01cd3f327a37f1f5626984f0a9d8cd647d77c1c1c597fea0edda3e53bdf7f82ff0c4ad63789b9a18173c5047336f4aeefcebeb3fbc8d6a3d9c24c965540d8aae41a02ec2a4791f081299212e50d5cc3752d6c4830065696b062dfc2bd269843f102363ddc01a5ed5a5e845fca7bd9256af48de8d0887a8b1", 0xde}, {&(0x7f00000018c0)="06af97194bc0758a36c7f882f62df95299ebbf42e5d44529699194b666b1010cdf0ac3de2e451b2f52825909696c75125941eb3e4d6eec730c34a8fbe7f6789f1c1fc9b3d9f008997752dbf82ca49d4d4ab9dcd7f002c237c9097865b61a03f1ccc16b1b55815c058c7fee078e4c", 0x6e}, {&(0x7f0000001940)="f81c", 0x2}], 0x3, 0xffffffffffffffff}, 0xc000) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES64], 0x8}}, 0x40000) 15:29:00 executing program 2: chdir(0x0) sysinfo(0x0) syz_genetlink_get_family_id$SEG6(0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg(r0, 0x0, 0x10) r1 = socket$inet(0x10, 0x6, 0x6) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000700)="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", 0x282, 0xfffffffffffffffd) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000140)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="2f5ec03da5f505352711bef6f94ca2bce56b", 0x12, 0xfffffffffffffff9) exit(0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) 15:29:00 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) prctl$PR_SET_TSC(0x1a, 0x1) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:29:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x426) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x3, 0x88a3, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/mls\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000680)={0x5, 0x0, 0x0, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r12 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000740)='cpuset.sched_load_balance\x00', 0x2, 0x0) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) r14 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r16 = getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) chown(&(0x7f0000000040)='./file0\x00', r16, r17) chown(&(0x7f0000000580)='./file0\x00', r16, r15) r18 = getegid() sendmsg$unix(r2, &(0x7f0000000800)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="cb184fbd2ce22fcb158e786bb5b97d098f7d099bf5023bede2e9649d2c1e1a64ae7ac73e4c307d240a68246afb3b101ea6a9c348ff25f12dc877553e49272d19b711d085dd9d3bd4b4fc6fb7788e4350aa29e39b424a7c807edf0ee3eb6119f1b059dd069434d333757931e9a922c9695b7636e39901f77aea47df5e114a60b1e2bc2591fc5147aa99fc450800858e424b5d6f34f50cfc385dfaacb347694c3ecdefb23f245c45afa8d662d3", 0xac}, {&(0x7f00000002c0)="6cb7d98f37c8860af63056b534000d411f2bd58a44ee19afab67a0b378ff42089240fca191cb626bc424bd106a758cfc8212ed449f8a72635c7bf101867e36dce0f31d4e13c631ac90ddba190ff63e4e7616cec2d17ce9a12c718023b368852f21c910118ced661fd88fb9029b9b386b410f855c291865e48cae6077a07416799d7d3f86f8d1aa6bdf3e07a2a11638290a7703f8a5be76a7c04181adc52d251a276e12d7423efae7ba2466936f3f7640adfc62a1c7287d3c3b5b72cb52288d3752ea0a", 0xc3}, {&(0x7f00000003c0)="b0eb58d11fd1eb3749545a91b04cede9b2c8171867f044b520fcb1c33d9ade045bdead47eaa54e9a8dd940c3656d2fefbf4c8149aec1caed99fee57b4e32fe2caf3f5c6fa419799e2a97fb028dd6788ef80b5e7cad51a471ed5e37b79f6070fc897340b68a76ee8fc021371b2d79b1485015e88861e029d5a17a6fd7657ca5c0f560634fac09f9197cd864a1d1db1cfb0fce6460d49b4e3f38a6bbf984b52aee", 0xa0}, {&(0x7f0000000480)="12de0a0ae21fd6d2a005cb4b67b311fea92696f41e653e07bf6dbdaff04c0b642c5ff2149ce8e31d764f46b7a87ad50b40a07a2b465285670d0b23ba595cff9037367126b430d2e540becf03256ec5fd499cd14829bd7fd02a06fd97ca646a1e24c010f77143f2e5cdb148ecd81ed5f6c1f58acd274767fa0355f94c12dadf908f6ea53a6ce33ab4c393c2787c3f3092a9b6a21edcdede8469a701b0796b40ca605791ac2c078aaf3f5855c633ffe2b4d6a08ec39c6794f2723971707a8572f6a55b0b62efd19f41f3dd315dc143330c3dfc9376741d026c948a616ebe458872e334", 0xe2}], 0x4, &(0x7f0000000780)=[@rights={{0x34, 0x1, 0x1, [r0, r3, r1, r4, r1, r5, r6, r10, r0]}}, @rights={{0x1c, 0x1, 0x1, [r11, r0, r12]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r18}}}], 0x78}, 0x1) 15:29:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xb, 0x2, &(0x7f0000000080)=@raw=[@exit, @jmp={0x5, 0x8, 0x4, 0x9, 0xb, 0xaf7ae5c927823302}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001040)=""/4096, 0x41100, 0x2, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x0, 0xa, 0x0, 0x7}, 0x10}, 0x70) close(r1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac7607000000000000000000000000e8ff1700030006001600000002002000ac14ffbb0000000000000000030005001c0000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 15:29:00 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0000003f00000000000000000000000000000000000080000000000040000000"], 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in=@empty}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40d09) close(r0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x4e20, @loopback}}}, 0x88) 15:29:00 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000140)=0x2000000000000004, 0xfffffdfb) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000000c0)=""/16) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x101, 0x0, 0xfff, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) r2 = socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="9da112c74d05361fc55ec01eaf24dac0f34a12004700010070c79b93b916139c1035fbfabe4b77e7575c35e5ccb2bf2d8e220d2b6402255557ea294b247e6b4b4ae09f3426a7f915df7a46f9a21692ae53b8e82d8f3c7595b0b735fb53e8017ec3ae00"/113, @ANYRES32=r2], 0x38}}, 0x0) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes [ 111.532164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. INIT: Id "1" respawning too fast: disabled for 5 minutes 15:29:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740)="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", 0xffc, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) r5 = getgid() keyctl$chown(0x4, r3, r4, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000040)='big_key\x00', 0x0) listen(r1, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4101, 0x0) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f0000000180)=""/216) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c10000000000400400000", 0x58}], 0x1000000000000256) 15:29:02 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000200)={0x2, 0x80000000000002, @local}, 0x10) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r2) sendmsg$inet(r1, &(0x7f0000002ac0)={0x0, 0xffffffffffffffe9, &(0x7f0000002700), 0x226}, 0x1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x4) ioctl$KDDISABIO(r3, 0x4b37) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='o)\v\xf3\x00\x00\x01\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r5, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r5, 0x5429, 0x0) ioctl$KDDELIO(r5, 0x4b35, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f00000000c0)=r7) 15:29:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) prctl$PR_SET_TSC(0x1a, 0x1) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:29:02 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfe50, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2b93cda7100cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x2, 0x2, 0x6, 0x7f}, 0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000000000000000", @ANYRESHEX, @ANYRES32, @ANYRESHEX, @ANYRESHEX], 0x0, 0x43}, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\xbb\xc7\x12\x10\xed5\xa72', 0x800, 0x0) ptrace$setsig(0x4203, r0, 0x7, &(0x7f00000003c0)={0x9, 0x81, 0x9}) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x257) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000100)=0xff71) setsockopt$inet_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000140)="4a6c966c0152729422d54f1bb88bc39f7087eb3a7676b59b8cf50da33cb7bb36bc58d3b98de6eec4582a7ef503d63a269b538ab14a7c1acc1b66549f63ea7304ff96e1c4954e35996b1eccbd6e5346811cbe835a9d97bdb368e73bf18c389ecde0535231e1a9b37125") 15:29:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup(r1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000000)={0x3, 0x80, 0x7}) setsockopt$inet_int(r2, 0x0, 0x1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 15:29:02 executing program 1: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000001c0)={0x0, @aes256, 0x0, "482d011b021dfd2c"}) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, 0x0, 0x0) setsockopt$inet6_int(r6, 0x29, 0x3c, &(0x7f0000000140)=0x400000040008000, 0x32) setsockopt$inet6_int(r6, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee5) fchdir(r6) r7 = openat(r5, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) [ 113.670022] ================================================================== [ 113.677520] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x19d/0x1f0 [ 113.684277] Read of size 2 at addr ffff8881d0a0a7b0 by task syz-executor.5/4017 [ 113.691824] [ 113.693462] CPU: 0 PID: 4017 Comm: syz-executor.5 Not tainted 4.14.143+ #0 [ 113.700471] Call Trace: [ 113.703075] dump_stack+0xca/0x134 [ 113.706620] ? tcp_init_tso_segs+0x19d/0x1f0 [ 113.711031] ? tcp_init_tso_segs+0x19d/0x1f0 [ 113.715599] print_address_description+0x60/0x226 [ 113.720449] ? tcp_init_tso_segs+0x19d/0x1f0 [ 113.724871] ? tcp_init_tso_segs+0x19d/0x1f0 [ 113.729283] __kasan_report.cold+0x1a/0x41 [ 113.733524] ? kvm_guest_cpu_init+0x220/0x220 [ 113.738019] ? tcp_init_tso_segs+0x19d/0x1f0 [ 113.742439] tcp_init_tso_segs+0x19d/0x1f0 [ 113.746675] ? tcp_tso_segs+0x7b/0x1c0 [ 113.750581] tcp_write_xmit+0x15a/0x4730 [ 113.754655] ? memset+0x20/0x40 [ 113.757959] __tcp_push_pending_frames+0xa0/0x230 [ 113.762806] tcp_send_fin+0x154/0xbc0 [ 113.766616] tcp_close+0xc62/0xf40 [ 113.770169] inet_release+0xe9/0x1c0 [ 113.773890] __sock_release+0xd2/0x2c0 [ 113.777781] ? __sock_release+0x2c0/0x2c0 [ 113.781939] sock_close+0x15/0x20 [ 113.785393] __fput+0x25e/0x710 [ 113.788686] task_work_run+0x125/0x1a0 [ 113.792584] exit_to_usermode_loop+0x13b/0x160 [ 113.797172] do_syscall_64+0x3a3/0x520 [ 113.801075] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 113.806261] RIP: 0033:0x4135d1 [ 113.809450] RSP: 002b:00007ffc7cbf7ee0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 113.817154] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004135d1 [ 113.824424] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 113.831693] RBP: 0000000000000001 R08: 00000000f1486d17 R09: ffffffffffffffff [ 113.838965] R10: 00007ffc7cbf7fc0 R11: 0000000000000293 R12: 000000000075bf20 [ 113.846245] R13: 000000000001bc05 R14: 0000000000761430 R15: ffffffffffffffff [ 113.853539] [ 113.855163] Allocated by task 4021: [ 113.858792] __kasan_kmalloc.part.0+0x53/0xc0 [ 113.863290] kmem_cache_alloc+0xee/0x360 [ 113.867351] __alloc_skb+0xea/0x5c0 [ 113.870978] sk_stream_alloc_skb+0xf4/0x8a0 [ 113.875301] tcp_sendmsg_locked+0xf11/0x2f50 [ 113.879707] tcp_sendmsg+0x2b/0x40 [ 113.883255] inet_sendmsg+0x15b/0x520 [ 113.887056] sock_sendmsg+0xb7/0x100 [ 113.890773] ___sys_sendmsg+0x752/0x890 [ 113.894747] __sys_sendmsg+0xb6/0x150 [ 113.898550] SyS_sendmsg+0x27/0x40 [ 113.902093] do_syscall_64+0x19b/0x520 [ 113.905981] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 113.911169] 0xffffffffffffffff [ 113.914444] [ 113.916063] Freed by task 4021: [ 113.919343] __kasan_slab_free+0x164/0x210 [ 113.923578] kmem_cache_free+0xd7/0x3b0 [ 113.927551] kfree_skbmem+0x84/0x110 [ 113.931263] tcp_remove_empty_skb+0x264/0x320 [ 113.935756] tcp_sendmsg_locked+0x1c09/0x2f50 [ 113.940244] tcp_sendmsg+0x2b/0x40 [ 113.943782] inet_sendmsg+0x15b/0x520 [ 113.947581] sock_sendmsg+0xb7/0x100 [ 113.951291] ___sys_sendmsg+0x752/0x890 [ 113.955258] __sys_sendmsg+0xb6/0x150 [ 113.959051] SyS_sendmsg+0x27/0x40 [ 113.962586] do_syscall_64+0x19b/0x520 [ 113.966473] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 113.971654] 0xffffffffffffffff [ 113.974926] [ 113.976546] The buggy address belongs to the object at ffff8881d0a0a780 [ 113.976546] which belongs to the cache skbuff_fclone_cache of size 456 [ 113.989979] The buggy address is located 48 bytes inside of [ 113.989979] 456-byte region [ffff8881d0a0a780, ffff8881d0a0a948) [ 114.001768] The buggy address belongs to the page: [ 114.006699] page:ffffea0007428280 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 114.016668] flags: 0x4000000000010200(slab|head) [ 114.021422] raw: 4000000000010200 0000000000000000 0000000000000000 00000001800c000c [ 114.029490] raw: dead000000000100 dead000000000200 ffff8881d6770400 0000000000000000 [ 114.037373] page dumped because: kasan: bad access detected [ 114.043440] [ 114.045062] Memory state around the buggy address: [ 114.049999] ffff8881d0a0a680: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 114.057376] ffff8881d0a0a700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 114.064740] >ffff8881d0a0a780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 15:29:03 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) prctl$PR_SET_TSC(0x1a, 0x1) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:29:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$void(r0, 0xc0045878) r1 = socket(0x10, 0x1000040000000003, 0x0) write(r1, &(0x7f0000000040)="22000000140067068d000005004c0304020803130100000008000200410b5409e376", 0x2a3) 15:29:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@raw=[@generic={0x8, 0xffffffffaa80d305, 0xc580000000000002, 0x2, 0x2}, @alu={0x4, 0x8001, 0x10, 0x2, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x2, 0x0, 0x2, 0x53dc4b580fe248f5, 0xb, 0xfffffffffffffff8, 0xd4c2ea639c6371c4}], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x19e8a36fbc883b23, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x40}}, 0xfffffffffffffe7e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0xfeffffff, 0xe, 0x0, &(0x7f0000000100)="24f9e9a6bae9516cc92c4a17c9a9", 0x0, 0x3f00}, 0x28) [ 114.072096] ^ [ 114.077023] ffff8881d0a0a800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 114.084465] ffff8881d0a0a880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 114.091816] ================================================================== [ 114.099266] Disabling lock debugging due to kernel taint 15:29:03 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x100000000, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4, 0xdbd, 0x1}, &(0x7f0000000280)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x401}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r0, r1, 0x0, 0xe, &(0x7f0000000180)='/selinux/load\x00', r2}, 0x30) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000040)={0x100, 0x7ff, 0x10000, 0x6f86}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x101402, 0x0) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) write$selinux_load(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080300005345204c696e757816000000d97927940000fffffff8202af7853e986f1d7d0000f9dc31"], 0x2c) 15:29:03 executing program 4: get_thread_area(&(0x7f0000000000)={0x398e, 0x20000000, 0x2000, 0x9, 0x0, 0x962, 0x1, 0xffffffffffffffc1, 0x8, 0xff}) r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x6394763a2075c65c, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ioctl(r2, 0x6163, &(0x7f00000000c0)="236b0c708690a2ff5fd67ddc48a361a87f8ab41789e0ab89abea4a2f75ff0d3095b57aa53173003911e145eec5388e1184a811a9dd545c1f2d83fc398de4ff8fbab017f16f02caba3002e72b7c787ca35e94db78af028ebf06055da3740dc71c6f08953659d1a8fa3d41d586e3915047d3cbe6908f1ea9593129c4db1998caed619f5a955c16be1442aa5752936ead3c6506ce45bb09fcf81682208fa7acc4424b60e3a9ed9e7cb089b0b1b275311c0354fd0d131f71e22b8b1ae762f1c77a0f0d0b48ae0152fdc35c20abb45e6d57f71e568526f28bdb45634ea9d18a745e2b6f618777d2df98a87f34") [ 114.136883] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.150925] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 15:29:03 executing program 4: get_thread_area(&(0x7f0000000000)={0x398e, 0x20000000, 0x2000, 0x9, 0x0, 0x962, 0x1, 0xffffffffffffffc1, 0x8, 0xff}) r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x6394763a2075c65c, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ioctl(r2, 0x6163, &(0x7f00000000c0)="236b0c708690a2ff5fd67ddc48a361a87f8ab41789e0ab89abea4a2f75ff0d3095b57aa53173003911e145eec5388e1184a811a9dd545c1f2d83fc398de4ff8fbab017f16f02caba3002e72b7c787ca35e94db78af028ebf06055da3740dc71c6f08953659d1a8fa3d41d586e3915047d3cbe6908f1ea9593129c4db1998caed619f5a955c16be1442aa5752936ead3c6506ce45bb09fcf81682208fa7acc4424b60e3a9ed9e7cb089b0b1b275311c0354fd0d131f71e22b8b1ae762f1c77a0f0d0b48ae0152fdc35c20abb45e6d57f71e568526f28bdb45634ea9d18a745e2b6f618777d2df98a87f34") [ 114.201499] SELinux: policydb string length 776 does not match expected length 8 [ 114.234317] SELinux: failed to load policy 15:29:03 executing program 2: get_thread_area(&(0x7f0000000000)={0x398e, 0x20000000, 0x2000, 0x9, 0x0, 0x962, 0x1, 0xffffffffffffffc1, 0x8, 0xff}) r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x6394763a2075c65c, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) ioctl(r2, 0x6163, &(0x7f00000000c0)="236b0c708690a2ff5fd67ddc48a361a87f8ab41789e0ab89abea4a2f75ff0d3095b57aa53173003911e145eec5388e1184a811a9dd545c1f2d83fc398de4ff8fbab017f16f02caba3002e72b7c787ca35e94db78af028ebf06055da3740dc71c6f08953659d1a8fa3d41d586e3915047d3cbe6908f1ea9593129c4db1998caed619f5a955c16be1442aa5752936ead3c6506ce45bb09fcf81682208fa7acc4424b60e3a9ed9e7cb089b0b1b275311c0354fd0d131f71e22b8b1ae762f1c77a0f0d0b48ae0152fdc35c20abb45e6d57f71e568526f28bdb45634ea9d18a745e2b6f618777d2df98a87f34") [ 114.254154] SELinux: policydb string length 776 does not match expected length 8 [ 114.273411] SELinux: failed to load policy [ 114.288522] Kernel panic - not syncing: panic_on_warn set ... [ 114.288522] [ 114.295924] CPU: 0 PID: 4017 Comm: syz-executor.5 Tainted: G B 4.14.143+ #0 [ 114.304151] Call Trace: [ 114.306740] dump_stack+0xca/0x134 [ 114.310369] panic+0x1ea/0x3d3 [ 114.313562] ? add_taint.cold+0x16/0x16 [ 114.317543] ? tcp_init_tso_segs+0x19d/0x1f0 [ 114.321951] ? ___preempt_schedule+0x16/0x18 [ 114.326378] ? tcp_init_tso_segs+0x19d/0x1f0 [ 114.330783] end_report+0x43/0x49 [ 114.334220] ? tcp_init_tso_segs+0x19d/0x1f0 [ 114.338630] __kasan_report.cold+0xd/0x41 [ 114.342760] ? kvm_guest_cpu_init+0x220/0x220 [ 114.347242] ? tcp_init_tso_segs+0x19d/0x1f0 [ 114.351631] tcp_init_tso_segs+0x19d/0x1f0 [ 114.355847] ? tcp_tso_segs+0x7b/0x1c0 [ 114.359712] tcp_write_xmit+0x15a/0x4730 [ 114.363756] ? memset+0x20/0x40 [ 114.367106] __tcp_push_pending_frames+0xa0/0x230 [ 114.371927] tcp_send_fin+0x154/0xbc0 [ 114.375710] tcp_close+0xc62/0xf40 [ 114.379246] inet_release+0xe9/0x1c0 [ 114.382939] __sock_release+0xd2/0x2c0 [ 114.386892] ? __sock_release+0x2c0/0x2c0 [ 114.391015] sock_close+0x15/0x20 [ 114.394454] __fput+0x25e/0x710 [ 114.397723] task_work_run+0x125/0x1a0 [ 114.401592] exit_to_usermode_loop+0x13b/0x160 [ 114.406155] do_syscall_64+0x3a3/0x520 [ 114.410042] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 114.415215] RIP: 0033:0x4135d1 [ 114.418475] RSP: 002b:00007ffc7cbf7ee0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 114.426162] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00000000004135d1 [ 114.433410] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 114.440657] RBP: 0000000000000001 R08: 00000000f1486d17 R09: ffffffffffffffff [ 114.447913] R10: 00007ffc7cbf7fc0 R11: 0000000000000293 R12: 000000000075bf20 [ 114.455171] R13: 000000000001bc05 R14: 0000000000761430 R15: ffffffffffffffff [ 114.463182] Kernel Offset: 0x1ec00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 114.474236] Rebooting in 86400 seconds..